Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter

Overview

General Information

Sample URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter
Analysis ID:1590434
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,15187913327145158675,1782426749770907406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylterAvira URL Cloud: detection malicious, Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_spin.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/kom.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/favicon.icoAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/bi.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.jsAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_logo.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/hero.svgAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_text.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/indo.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_bg.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.phpAvira URL Cloud: Label: phishing

Phishing

barindex
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Dana' is a well-known digital wallet service in Indonesia., The legitimate domain for Dana is 'dana.id'., The provided URL 'bu9.fysou.web.id' does not match the legitimate domain., The URL contains unusual subdomains and domain structure, which is a common tactic in phishing., The domain 'web.id' is a valid Indonesian domain extension, but the subdomain structure is suspicious., The input field requesting a phone number is typical for phishing attempts to gather personal information. DOM: 2.3.pages.csv
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Dana' is a well-known digital wallet service in Indonesia., The legitimate domain for Dana is 'dana.id'., The provided URL 'bu9.fysou.web.id' does not match the legitimate domain., The URL contains unusual subdomains and domain structure, which is suspicious., The domain 'web.id' is a generic Indonesian domain and not specifically associated with Dana., The input field requesting a phone number is typical for phishing attempts targeting digital wallet users. DOM: 2.4.pages.csv
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Dana' is a well-known digital wallet service in Indonesia., The legitimate domain for Dana is 'dana.id'., The provided URL 'bu9.fysou.web.id' does not match the legitimate domain., The URL contains unusual subdomains and does not resemble the official domain structure of Dana., The use of a different domain extension and subdomain structure is suspicious and indicative of phishing. DOM: 2.5.pages.csv
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Dana' is a well-known digital wallet service in Indonesia., The legitimate domain for Dana is 'dana.id'., The provided URL 'bu9.fysou.web.id' does not match the legitimate domain., The URL contains unusual subdomains and does not resemble the official domain structure of Dana., The use of a different domain extension and subdomain structure is suspicious and indicative of phishing. DOM: 2.6.pages.csv
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: Number of links: 0
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: Number of links: 0
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: Title: | does not match URL
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: Title: DANA - Apa pun transaksinya selalu ada DANA does not match URL
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: Has password / email / username input fields
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: Has password / email / username input fields
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: Form action: login.php
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: Form action: login.php
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: <input type="password" .../> found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/HTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 51.145.123.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://bu9.fysou.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://bu9.fysou.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/login.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/hero.svg HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/dana_text.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/bi.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/kom.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/load_bg.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/load_spin.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/dana_text.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/indo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/kom.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/hero.svg HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/bi.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/load_bg.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/load_spin.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/img/indo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
Source: global trafficHTTP traffic detected: GET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bu9.fysou.web.id
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: telegra.ph
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: e-formulir.mwebs.id
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveContent-Length: 165Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Origin: http://bu9.fysou.web.idReferer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Data Raw: 70 69 6e 31 3d 25 33 46 64 48 25 32 35 34 75 63 4f 32 25 32 35 75 54 65 25 33 41 25 33 41 73 25 35 45 26 70 69 6e 32 3d 25 34 30 4a 62 43 7a 4a 25 35 42 42 25 32 36 2e 2a 29 79 6b 25 33 42 66 4c 26 70 69 6e 33 3d 76 25 32 43 25 33 46 51 5a 39 50 6d 25 33 46 34 26 70 69 6e 34 3d 6c 55 76 52 7a 69 58 6c 4d 65 25 35 44 25 32 43 78 74 25 33 41 26 70 69 6e 35 3d 70 6b 37 72 55 70 25 32 42 77 5a 6f 6b 43 79 61 59 56 26 70 69 6e 36 3d 6b 41 36 48 51 25 37 43 57 6b 44 6b 25 37 44 72 6a 25 32 42 32 Data Ascii: pin1=%3FdH%254ucO2%25uTe%3A%3As%5E&pin2=%40JbCzJ%5BB%26.*)yk%3BfL&pin3=v%2C%3FQZ9Pm%3F4&pin4=lUvRziXlMe%5D%2Cxt%3A&pin5=pk7rUp%2BwZokCyaYV&pin6=kA6HQ%7CWkDk%7Drj%2B2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:42:29 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8C7XA3d2Doerbn6ZBpJcRNAvCYt87osjxp%2B52TtZ3KIktCGvy%2F8%2FmHW%2BqaMo%2FQzJgQZHFHbm3nDXlfrkHhhX81atk5P1orrKzAdj1r5fqEZon8F%2BVl%2BYAVUn5GFGnj48m3E"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 9019961e2db67d13-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2090&min_rtt=1992&rtt_var=472&sent=18&recv=9&lost=0&retrans=0&sent_bytes=15711&recv_bytes=1715&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0
Source: chromecache_99.4.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_81.4.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_99.4.drString found in binary or memory: http://ionicons.com/
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_139.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_102.4.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_99.4.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_99.4.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_102.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_81.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_99.4.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_99.4.drString found in binary or memory: https://twitter.com/ionicframework
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.phis.win@16/121@46/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,15187913327145158675,1782426749770907406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,15187913327145158675,1782426749770907406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_spin.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/kom.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/favicon.ico100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/bi.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/hero.svg100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_text.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/indo.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_bg.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.m.dana.id.eo.dnse4.com
43.175.162.160
truefalse
    high
    jsdelivr.map.fastly.net
    151.101.65.229
    truefalse
      high
      app.link
      65.9.66.129
      truefalse
        high
        sentry.io
        35.186.247.156
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.11.207
          truefalse
            high
            cdn.lr-ingest.io
            188.114.96.3
            truefalse
              high
              telegra.ph
              149.154.164.13
              truefalse
                high
                bu9.fysou.web.id
                104.21.94.178
                truetrue
                  unknown
                  youtube.com
                  142.250.185.142
                  truefalse
                    high
                    code.jquery.com
                    151.101.130.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        www.google.com
                        142.250.185.68
                        truefalse
                          high
                          code.ionicframework.com
                          104.26.6.173
                          truefalse
                            high
                            api2.branch.io
                            108.138.26.116
                            truefalse
                              high
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                a.m.dana.id
                                unknown
                                unknownfalse
                                  high
                                  www.dana.id
                                  unknown
                                  unknownfalse
                                    high
                                    e-formulir.mwebs.id
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.wofffalse
                                        high
                                        https://telegra.ph/file/73cfd241e126f3ff53304.jpgfalse
                                          high
                                          http://bu9.fysou.web.id/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_spin.pngtrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://telegra.ph/file/6851b7eed19e0048a18b9.jpgfalse
                                            high
                                            http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.csstrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            http://bu9.fysou.web.id/webs6/aktrfn.fitur.pyltertrue
                                              unknown
                                              http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/bi.pngtrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://telegra.ph/file/1e68929082b536f5df374.jpgfalse
                                                high
                                                https://telegra.ph/file/1214de4228752b76ef775.jpgfalse
                                                  high
                                                  https://telegra.ph/file/ff817316449f76e14fb2c.jpgfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                      high
                                                      http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_logo.pngtrue
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/hero.svgtrue
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpgfalse
                                                        high
                                                        https://telegra.ph/file/ef49956cd9d6444e24f41.jpgfalse
                                                          high
                                                          http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/kom.pngtrue
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.pngfalse
                                                            high
                                                            http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.csstrue
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.jstrue
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://telegra.ph/file/08d026a96c972a8c29acf.jpgfalse
                                                              high
                                                              http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.phptrue
                                                                unknown
                                                                https://telegra.ph/file/074af7b0b495f2a210721.jpgfalse
                                                                  high
                                                                  http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.csstrue
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_text.pngtrue
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://telegra.ph/file/79d4ec49c06faed353dcf.jpgfalse
                                                                    high
                                                                    https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                                                      high
                                                                      http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_bg.pngtrue
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
                                                                        high
                                                                        https://telegra.ph/file/be0c88ba14ca044776e1c.jpgfalse
                                                                          high
                                                                          http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/true
                                                                            unknown
                                                                            https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                                                              high
                                                                              http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.csstrue
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/indo.pngtrue
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.csstrue
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.cssfalse
                                                                                high
                                                                                http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.phptrue
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                                                  high
                                                                                  https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
                                                                                    high
                                                                                    https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                                                      high
                                                                                      https://telegra.ph/file/f214ca8c116e23a945567.jpgfalse
                                                                                        high
                                                                                        https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssfalse
                                                                                          high
                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                          https://github.com/google/material-design-iconschromecache_99.4.drfalse
                                                                                            high
                                                                                            https://twitter.com/benjsperrychromecache_99.4.drfalse
                                                                                              high
                                                                                              https://twitter.com/ionicframeworkchromecache_99.4.drfalse
                                                                                                high
                                                                                                http://getbootstrap.com)chromecache_81.4.drfalse
                                                                                                  high
                                                                                                  http://creativecommons.org/licenses/by/4.0/chromecache_99.4.drfalse
                                                                                                    high
                                                                                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_102.4.drfalse
                                                                                                      high
                                                                                                      http://ionicons.com/chromecache_99.4.drfalse
                                                                                                        high
                                                                                                        https://getbootstrap.com/)chromecache_102.4.drfalse
                                                                                                          high
                                                                                                          https://github.com/driftyco/ioniconschromecache_99.4.drfalse
                                                                                                            high
                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_81.4.drfalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              104.21.94.178
                                                                                                              bu9.fysou.web.idUnited States
                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                              151.101.193.229
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              35.186.247.156
                                                                                                              sentry.ioUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.130.137
                                                                                                              code.jquery.comUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              43.175.162.160
                                                                                                              a.m.dana.id.eo.dnse4.comJapan4249LILLY-ASUSfalse
                                                                                                              142.250.185.142
                                                                                                              youtube.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              65.9.66.129
                                                                                                              app.linkUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              151.101.194.137
                                                                                                              unknownUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              104.17.24.14
                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.185.68
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.65.229
                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              149.154.164.13
                                                                                                              telegra.phUnited Kingdom
                                                                                                              62041TELEGRAMRUfalse
                                                                                                              104.18.11.207
                                                                                                              maxcdn.bootstrapcdn.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              108.138.26.116
                                                                                                              api2.branch.ioUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              104.26.6.173
                                                                                                              code.ionicframework.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              188.114.96.3
                                                                                                              cdn.lr-ingest.ioEuropean Union
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              104.17.25.14
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              IP
                                                                                                              192.168.2.7
                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                              Analysis ID:1590434
                                                                                                              Start date and time:2025-01-14 01:41:01 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 3m 27s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                              Sample URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:13
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:MAL
                                                                                                              Classification:mal64.phis.win@16/121@46/19
                                                                                                              EGA Information:Failed
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 0
                                                                                                              • Number of non-executed functions: 0
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.78, 64.233.167.84, 216.58.206.46, 142.250.186.46, 142.250.185.206, 142.250.184.202, 142.250.185.195, 2.20.245.140, 2.20.245.138, 84.201.210.23, 142.250.181.238, 142.250.186.78, 142.250.185.74, 142.250.185.170, 142.250.184.234, 142.250.186.170, 142.250.185.234, 142.250.74.202, 142.250.185.138, 216.58.206.74, 142.250.186.74, 142.250.186.42, 142.250.185.106, 142.250.186.106, 172.217.18.10, 142.250.181.234, 172.217.16.202, 142.250.185.202, 172.217.18.14, 142.250.184.227, 13.107.246.45, 184.28.90.27, 20.109.210.53
                                                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • VT rate limit hit for: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter
                                                                                                              No simulations
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4178
                                                                                                              Entropy (8bit):7.490050296203736
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                              MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                              SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                              SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                              SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):49847
                                                                                                              Entropy (8bit):7.926108991848295
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                              MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                              SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                              SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                              SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65300)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):193529
                                                                                                              Entropy (8bit):5.014363132838949
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
                                                                                                              MD5:6D9C6FDA1E7087224431CC8068BB998F
                                                                                                              SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
                                                                                                              SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
                                                                                                              SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
                                                                                                              Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):26527
                                                                                                              Entropy (8bit):7.708634987071285
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                              MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                              SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                              SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                              SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/73cfd241e126f3ff53304.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):10588
                                                                                                              Entropy (8bit):7.920893955198491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                              MD5:3DC459976E4F7086419105435A80FC25
                                                                                                              SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                              SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                              SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8484
                                                                                                              Entropy (8bit):7.924229044420093
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                              MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                              SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                              SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                              SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):101471
                                                                                                              Entropy (8bit):2.6435807166195042
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:wsa0333K///bggnggnggnggPgg/gg/gg/gg3HabzXDbHG7FHWJ:wX0333K///THabjGpHi
                                                                                                              MD5:8F1BAC7AE69451BDF9C44B09577CF28C
                                                                                                              SHA1:4FE47A2D13F8B8BDF5966DC6C4E9E245B00E91C1
                                                                                                              SHA-256:8CD0EE2909907B3B0F78D1FD1E7223E2ECC90069261768D98C4B8C7CBEE0F9F5
                                                                                                              SHA-512:7A33D5879926C4BC7E69F66EEBCA9E0E5A1BA1DC04D5FB4B058ACF0AE20E2F18693C423FB9B3F19433A940CD3180D2EECAED4AE1BB60E84CA5E0383BFC6A1A9A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://www.dana.id/favicon.ico
                                                                                                              Preview:............ .....f......... .(...W...@@.... .(B......00.... ..%...Q.. .... .....Ow........ .h........PNG........IHDR.............\r.f....IDATx.....eu...;.D.BN.;9dL.+,....\.b.......pUGZ.r!..Y..Q.`$..!*.R..Aj.A......)$eb......|.|....}.9..3....3gv;........P.k....S.{x.......4...\...W....L. ..@0..`.........s.`.n.....^..).w..k.y.|.....b..b...<.gV./.......&..L. ..@0..`............?Z.m..K...S.....<...^`Kv..L. ..@0..`.........;.s..8]U\..b~{.5..[....<..j..-..@0..`............&...?...W.K^-.Z...>*.?Z..C.|...a............&..L. ..@..?.....K.(....`..}./.~.%v..L. ..@0..`.........k~......%....Z..h.-..>.?..... ..@0..`............vy....v..s...,./...q.ui>...-...........&..L. ..@0..`...........`C.......[>.......&..L. ..@0..`........,.W........s..6.........&..L. ..@.cko.Su.......B.s...b^}O..b>.....).?,._..-......@0..`............&...(....b~..".O..{..U.?..b^}O.J1.ii8..?7^.ZO...qz....9./4^...s......&..L. ..@0..`.......-...........b^}..^1...p.....X..<.._.w..Nq........v..L. ..@0..`
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (42862)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):42863
                                                                                                              Entropy (8bit):5.085616303270228
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                              MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                              SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                              SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                              SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                              Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):43086
                                                                                                              Entropy (8bit):7.955181714491794
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                              MD5:52611566A906577A6F8DF09242879DBC
                                                                                                              SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                              SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                              SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/1e68929082b536f5df374.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 790
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):337
                                                                                                              Entropy (8bit):7.274671640223511
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:XtpIi9mBIB/CSdq1vzvc/NlrsUWvALAQhZPzATGxsV+vhmxDMW2W:XfIi9FWvz8lrsP4jnPzAixssvoxDMdW
                                                                                                              MD5:5A837C347CABDC8A153066EC32ECA013
                                                                                                              SHA1:1ECD96A5B5CD615B4AC95118334D6F18DDB9CE25
                                                                                                              SHA-256:44709DCF977A41DB4BCB81919A637473D15133B711BAE8B64AAC2E27B8530276
                                                                                                              SHA-512:13B4D651D026E8F332418640F43C5FABD6BB0C714136952EF529A2482B9710BC53ED0CE740A59A47AE7FFA9FA9C08EFD06C9BA2227C5126664A2EDC3B539EE12
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.css
                                                                                                              Preview:.............n.0.E...GPh..$O{.....QbVZ.......''.......9W..!^Ue..x,.:.(..6..$...M].[..4MS...0..8...].V.J4.....^..S9.....Em:..z...ed.X.....)]ci#ds..]8.O.?.......c.qt..qSC.L6".F.v.[.....HXm..<:......YH..d.tO.j.fV......i.r ....EN..z..t....E..w....x6.J...vl...>..>.n...i...x..B......N.6C^.......Qt....c<.,Y.U2L^h....p....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):16542
                                                                                                              Entropy (8bit):7.94673343485081
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                              MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                              SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                              SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                              SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/bi.png
                                                                                                              Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):65956
                                                                                                              Entropy (8bit):7.95626708817992
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                              MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                              SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                              SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                              SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/1214de4228752b76ef775.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):29964
                                                                                                              Entropy (8bit):7.930178483118801
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                              MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                              SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                              SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                              SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/ef49956cd9d6444e24f41.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 666
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):304
                                                                                                              Entropy (8bit):7.20070339828091
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:Xt1eNBctGniZfk309YxbCbBMDKnUQ3nGotORP0k/:X/kmtSiZn+OqQWSOF0e
                                                                                                              MD5:F6856D73CC6415B39B031D523C86825B
                                                                                                              SHA1:59B3FB66B9B27A8D86FCEF8A3E1F39C8AD925000
                                                                                                              SHA-256:84F54C4370363F9BCE82A0FCB5EFF5F8E7694D802A3EABDFC453556556FDFD0B
                                                                                                              SHA-512:0559835A55FC203A5EF3592FC05F126BFF7C98EBFC67AB739E9245F5C3423DBA76B1454D7FC0BDAFE5531715C560225EAB9CBD61A3DE305A0D4D0E49D52CCF18
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.css
                                                                                                              Preview:...........Q.n.0.......G....<.D.k.......C.6h..v3%...$....G..5w..R...`..C.>..E'...\..k...g..5I....9......*...]Xl.@6.........7k.|.&..Bm..G.h..37........>...$...Mb1/.QC.E.Q...f<.l.H.+...l.....*k.........e$..k..."..&)8..5...0>....Y.SMw.n.kY)....,.i.F.E....]...\...;...f.....a..._s{.r...E..9....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):10588
                                                                                                              Entropy (8bit):7.920893955198491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                              MD5:3DC459976E4F7086419105435A80FC25
                                                                                                              SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                              SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                              SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_text.png
                                                                                                              Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):48236
                                                                                                              Entropy (8bit):7.994912604882335
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                              Category:dropped
                                                                                                              Size (bytes):101471
                                                                                                              Entropy (8bit):2.6435807166195042
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:wsa0333K///bggnggnggnggPgg/gg/gg/gg3HabzXDbHG7FHWJ:wX0333K///THabjGpHi
                                                                                                              MD5:8F1BAC7AE69451BDF9C44B09577CF28C
                                                                                                              SHA1:4FE47A2D13F8B8BDF5966DC6C4E9E245B00E91C1
                                                                                                              SHA-256:8CD0EE2909907B3B0F78D1FD1E7223E2ECC90069261768D98C4B8C7CBEE0F9F5
                                                                                                              SHA-512:7A33D5879926C4BC7E69F66EEBCA9E0E5A1BA1DC04D5FB4B058ACF0AE20E2F18693C423FB9B3F19433A940CD3180D2EECAED4AE1BB60E84CA5E0383BFC6A1A9A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:............ .....f......... .(...W...@@.... .(B......00.... ..%...Q.. .... .....Ow........ .h........PNG........IHDR.............\r.f....IDATx.....eu...;.D.BN.;9dL.+,....\.b.......pUGZ.r!..Y..Q.`$..!*.R..Aj.A......)$eb......|.|....}.9..3....3gv;........P.k....S.{x.......4...\...W....L. ..@0..`.........s.`.n.....^..).w..k.y.|.....b..b...<.gV./.......&..L. ..@0..`............?Z.m..K...S.....<...^`Kv..L. ..@0..`.........;.s..8]U\..b~{.5..[....<..j..-..@0..`............&...?...W.K^-.Z...>*.?Z..C.|...a............&..L. ..@..?.....K.(....`..}./.~.%v..L. ..@0..`.........k~......%....Z..h.-..>.?..... ..@0..`............vy....v..s...,./...q.ui>...-...........&..L. ..@0..`...........`C.......[>.......&..L. ..@0..`........,.W........s..6.........&..L. ..@.cko.Su.......B.s...b^}O..b>.....).?,._..-......@0..`............&...(....b~..".O..{..U.?..b^}O.J1.ii8..?7^.ZO...qz....9./4^...s......&..L. ..@0..`.......-...........b^}..^1...p.....X..<.._.w..Nq........v..L. ..@0..`
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):12786
                                                                                                              Entropy (8bit):7.97367666555636
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                              MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                              SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                              SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                              SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png
                                                                                                              Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32297
                                                                                                              Entropy (8bit):7.936954313253951
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                              MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                              SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                              SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                              SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):5078
                                                                                                              Entropy (8bit):7.9162479598001845
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                              MD5:E8E4E4432355A07040A7327673850223
                                                                                                              SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                              SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                              SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):81731
                                                                                                              Entropy (8bit):5.292705187138159
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0Q0:AYh8eip3huuf6Iidld
                                                                                                              MD5:E224374AB9135B14EDA69C09396B7A8D
                                                                                                              SHA1:264E7074E517C5D169B9E6939A850CF4A7372D19
                                                                                                              SHA-256:212A326D5023B1194D3DB6399778F2E3A4102AA021C5CB49F8A57573BD552943
                                                                                                              SHA-512:2E5499944BEC553C8988EEBBF08FD4C6F2791FD56B54D43259071A669573C7A1955283AC68A4ADE6A17DB33D521AA45E312518D0E9AD387D5F7E0FB07216F2D9
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8427
                                                                                                              Entropy (8bit):7.676947549677087
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                              MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                              SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                              SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                              SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/79d4ec49c06faed353dcf.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 14414
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3626
                                                                                                              Entropy (8bit):7.938271235736884
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:H8ax/GntffFrolWa9qUjJNmVbpnc7QyKtYrutZH8LsDn4C:H8atGnR5olWC5JGZc7Fr8KYn7
                                                                                                              MD5:78BE25422C7F3DDE364B4FB430E1BA2C
                                                                                                              SHA1:E56ED582100F35CB81967876B258481DBDB11312
                                                                                                              SHA-256:C76156F2A8787734B2D9D70FBF242AE327AB71EFC4736394E673402EE103734B
                                                                                                              SHA-512:1493AD4A54D5C9558FCF3AA98434BFDB4E82AF14147655A168F665E41797018732DE31CF0EF8588B398F627644B5C9D30F7D22A4A5AE14A53344C857066D634C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/
                                                                                                              Preview:...........Z.r.6...S .$....[.=..d.q2..J...uH.M.I..@..T..3l.r..}......W.#L.lv..-Y.d..Td7........!F.=y...O/.D.....H....tlQlM.F..6....o.D.:..D..;...=.F.nO..m..c.1g.0e./rb....[..)W.?DQ.B.5...+.o..0...R.......}...G[.O)..\.Z.9.*.crJ#b...D.U.R[F.....28.Y....I...0%co.G.YQ...........^^....F.A....uy...\^......vyq......wyq......_v8..}...&..[..P.....+.YM.'G.;B.!.....b.B..*.M.*.P..?S....@g.:..$.$E.C^....Q.D...4.f.N.S......2@.......(.)..!..)M5.".I.h...)U."L.S.9#...d....#k.......".r>..We.\....[|:,DZ3.....|>w00p.`w.TM(.I(."W..n.u./......w.J3.....'.<...9.]..mM.N..;9..t<.J.q......3.@.._Yd......*..%r5...({.(V.n......M....l*{/.D....J......."W..*d.3......g.a*..z.B6<....&......X.b.7....%...B.4.....7._...M?-..|...{....-.p..B!.iW..7..m..6mF...l..)../.d%J).y...F.Z....k...%..;.q...(:&.0....[:...,,T.....*..E1CI..lJ..2jr(Y..\.F..GcN..lf.LmlI).......;.S......\..3F".I.6q.F.3i..DE...\#K.;z...!.....`Q.P~7YnC.j...PEH.|..8. s.,.0%.w4..\-G......)....U..f...Q.H/{.Z .B/V)..^c...)..T...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):70504
                                                                                                              Entropy (8bit):7.957679112398741
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                              MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                              SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                              SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                              SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (42862)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):42863
                                                                                                              Entropy (8bit):5.085616303270228
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                              MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                              SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                              SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                              SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 31697
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):11957
                                                                                                              Entropy (8bit):7.981549450072568
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:QnJIWDuncVxxkTCjfQuK1MVXGdOau/boI4bOGhIRKZAgKO5vrSrru2b:uLiexxkTCr+CWEPbQb1IGKO5vr0x
                                                                                                              MD5:91AFA2C7AEAABC1012372B9561CE0A08
                                                                                                              SHA1:DAFDCCACFDCCE0F592C1190440CBECD349362C3C
                                                                                                              SHA-256:30668EEA5CA4965F8404472B4D6D55505EFD84C491F0F190091A6502BC87C643
                                                                                                              SHA-512:ED381593FABBC20801ACD77E3DC6E5D069E1A41B34F5D481C1677848794D40BF8BF5B9E7C48B47000DB315F840AA07B465D97B7892A59140C707419BF8C03838
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/hero.svg
                                                                                                              Preview:...........}.n.G..$hl`......4`...A>.a..{O..5S..).....kE5..........gd...o.]....z......t...^.<..zR....^.o..........._.._...x.....~w.rK....Wo.q_B.s~.'.~....o.Y_.9.]..b......7==..N..zz...l..NO4......'.~...._.>..v}{qz....T.>=.o_.xw...|}_....O..1...........[......S.....v.O.t._.[...x..sj.i<y2.X...u.K.j}..&.4.VU.......g.?]..>.'.5.U.O|.amRR{(.dfv..MI.sr...*.K.:...}.Q.....S6.Z.~.....s........Cj*....O.?}|..!i...?iO.M.>......YU.v.O.,...[.D.m..Lj.[o...s..C..K-.}.E.....j.X.}m.....X.[m..k..k..M....O.>...............r$...U....o.W...{k.{......u.6.../....sj.?...&3.y8.^..!...y.S.j{.z....i...}}iC.........)i..N-.....UR....^.}..kS......zr.4.~.)2......q.........AK...d......4..?.._.$..nWq......=..=).}.v..;;...k....9....'?...[J.......0..).YJK.j9..).)..B.en..........t..[..9...z.3.o.'eH.,\~?=.P...$.8....../....[&..b......OO^.._...O..j.2.5D..$....I..1.y......OO..._v......{.....~......".vz....\$....i.h.........o^..wz..o.?[..........o..O...........'v.^.9=..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):61380
                                                                                                              Entropy (8bit):7.948706552272784
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:r2vMVwO69w88cDyHyefahdHmIgk3IBrEtWCwC:QUwOM8LH7fAyi8rAQC
                                                                                                              MD5:39E68BF37020490B5C541782726B9ADF
                                                                                                              SHA1:819BD8309EA32F5224694DFCB7C6F15BDC2FAD1B
                                                                                                              SHA-256:A87D5D63F8F86283DAFF34BD01361EF78FF6A69405B9D364720663BE2807B8F9
                                                                                                              SHA-512:A479E1309EA00F30B909321A4DE9171F27BBB0A463CC1C596F273B997122ED20DBE76AB2289129AADB428390E4590D8CB7554E08F73B3D549B4D9799D8405B04
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."....................................................................................{.......... .....4...L...Q.b..-.$..4.m8.(..(...I.%.(..M5.8.1r...(.E.2...()I5.M8Fm8.S...J..%%(c..8.R...J2..k._CG...m...D.C.M...@.....4...!E.m.b.......M...bq@.8.........@..@...LH......!...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):32297
                                                                                                              Entropy (8bit):7.936954313253951
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                              MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                              SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                              SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                              SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/ff817316449f76e14fb2c.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1561
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):375
                                                                                                              Entropy (8bit):7.377504728092878
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:Xt+gsAgr5eFR79wGaCVFD5tlLiwDerfDDLkaKd7pscOIEyKu42bjly0hGzcilNAt:XWd5GRG3CVt5tEwDeLjkaKlpsgZ1Fbpn
                                                                                                              MD5:C04D2DBA1E3A5426C40778BF43ABC4DD
                                                                                                              SHA1:784A72F2206F99D7A923C6CE78CA6E603649219B
                                                                                                              SHA-256:C6CF00C6FC5CA744A8A83BB106D116BD2D7B60B9CF54BF81FBA1A29EDED0CF69
                                                                                                              SHA-512:42F38AAEEBE306BB11D5B3D5C887D4B0BCBEB4ADF8838A0512F32F5DFBCA4E3F43EC4D9D561290B5D2B258AC7423DF6E5DB68CF6C4FFF4DFD8ED21BED734725F
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.css
                                                                                                              Preview:...........T[j.0...B)....%.Z?.A. [+g.k%$.81.{..7..`(.O.G..if5.....i.+1Fh..9.Y.I}......"%r.......}..9........!+.'.C..0HUS..%..k.P..n.:.;1...Xc....rO:mrX.q/7x.2..e.&...*T..:[..|.....]._h.0...=+.x..e.....>.x^.F*&.N.~..".....bJ(.=.[J...u.y.8....~O..+'.1W.]..G..*~6...'o.x0AY.'L+...G..!....._...AB..5.....X...cr....o\...(....&......5,,qv..B......?...........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12786
                                                                                                              Entropy (8bit):7.97367666555636
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                              MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                              SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                              SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                              SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):89476
                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):16
                                                                                                              Entropy (8bit):3.625
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:HBhR:hhR
                                                                                                              MD5:520001C6126721775414D68A2D7E965F
                                                                                                              SHA1:19FF7D757B18B65505A1D1A1A40446784248A9AF
                                                                                                              SHA-256:00ACD94A76ABB85290211485908FD461CAB1E7FD8F7925F7753108CC04BB36E7
                                                                                                              SHA-512:D3C3AE8768EAB57D433D68E9794B29D5E83D4632EB4C225A514429414CE459BF8DD2CCECB51F883429010922081DCCF4A8B562D78CA84905471705FE004A35CC
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAni5IFuWO4_-hIFDRAIhME=?alt=proto
                                                                                                              Preview:CgkKBw0QCITBGgA=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):61380
                                                                                                              Entropy (8bit):7.948706552272784
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:r2vMVwO69w88cDyHyefahdHmIgk3IBrEtWCwC:QUwOM8LH7fAyi8rAQC
                                                                                                              MD5:39E68BF37020490B5C541782726B9ADF
                                                                                                              SHA1:819BD8309EA32F5224694DFCB7C6F15BDC2FAD1B
                                                                                                              SHA-256:A87D5D63F8F86283DAFF34BD01361EF78FF6A69405B9D364720663BE2807B8F9
                                                                                                              SHA-512:A479E1309EA00F30B909321A4DE9171F27BBB0A463CC1C596F273B997122ED20DBE76AB2289129AADB428390E4590D8CB7554E08F73B3D549B4D9799D8405B04
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."....................................................................................{.......... .....4...L...Q.b..-.$..4.m8.(..(...I.%.(..M5.8.1r...(.E.2...()I5.M8Fm8.S...J..%%(c..8.R...J2..k._CG...m...D.C.M...@.....4...!E.m.b.......M...bq@.8.........@..@...LH......!...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1380
                                                                                                              Entropy (8bit):7.3037706743203845
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                                                                              MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                                                                              SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                                                                              SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                                                                              SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                                                                              Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):18720
                                                                                                              Entropy (8bit):7.9898266266717926
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                                                                              MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                                                                              SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                                                                              SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                                                                              SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                                                                              Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):11193
                                                                                                              Entropy (8bit):7.855580425781791
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                              MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                              SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                              SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                              SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/6851b7eed19e0048a18b9.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):30914
                                                                                                              Entropy (8bit):7.536700569738404
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                              MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                              SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                              SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                              SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):5078
                                                                                                              Entropy (8bit):7.9162479598001845
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                              MD5:E8E4E4432355A07040A7327673850223
                                                                                                              SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                              SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                              SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_spin.png
                                                                                                              Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 31697
                                                                                                              Category:dropped
                                                                                                              Size (bytes):11957
                                                                                                              Entropy (8bit):7.981549450072568
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:QnJIWDuncVxxkTCjfQuK1MVXGdOau/boI4bOGhIRKZAgKO5vrSrru2b:uLiexxkTCr+CWEPbQb1IGKO5vr0x
                                                                                                              MD5:91AFA2C7AEAABC1012372B9561CE0A08
                                                                                                              SHA1:DAFDCCACFDCCE0F592C1190440CBECD349362C3C
                                                                                                              SHA-256:30668EEA5CA4965F8404472B4D6D55505EFD84C491F0F190091A6502BC87C643
                                                                                                              SHA-512:ED381593FABBC20801ACD77E3DC6E5D069E1A41B34F5D481C1677848794D40BF8BF5B9E7C48B47000DB315F840AA07B465D97B7892A59140C707419BF8C03838
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:...........}.n.G..$hl`......4`...A>.a..{O..5S..).....kE5..........gd...o.]....z......t...^.<..zR....^.o..........._.._...x.....~w.rK....Wo.q_B.s~.'.~....o.Y_.9.]..b......7==..N..zz...l..NO4......'.~...._.>..v}{qz....T.>=.o_.xw...|}_....O..1...........[......S.....v.O.t._.[...x..sj.i<y2.X...u.K.j}..&.4.VU.......g.?]..>.'.5.U.O|.amRR{(.dfv..MI.sr...*.K.:...}.Q.....S6.Z.~.....s........Cj*....O.?}|..!i...?iO.M.>......YU.v.O.,...[.D.m..Lj.[o...s..C..K-.}.E.....j.X.}m.....X.[m..k..k..M....O.>...............r$...U....o.W...{k.{......u.6.../....sj.?...&3.y8.^..!...y.S.j{.z....i...}}iC.........)i..N-.....UR....^.}..kS......zr.4.~.)2......q.........AK...d......4..?.._.$..nWq......=..=).}.v..;;...k....9....'?...[J.......0..).YJK.j9..).)..B.en..........t..[..9...z.3.o.'eH.,\~?=.P...$.8....../....[&..b......OO^.._...O..j.2.5D..$....I..1.y......OO..._v......{.....~......".vz....\$....i.h.........o^..wz..o.?[..........o..O...........'v.^.9=..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):6193
                                                                                                              Entropy (8bit):5.400896018046192
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:ZOXbaxJOXba4FZ8OXbaPkOXbaZYOXba9OXbaxy+aZjzBrWOXbaHubqGIFuV4UOXR:xxhX8Z4FxqSObqGIwV40mR3t
                                                                                                              MD5:AF7FAEFF8271FF640B600ACF3C82B661
                                                                                                              SHA1:629D8C48A6FD0A5D9034BC4511269C87E9ABAA1A
                                                                                                              SHA-256:0EBABF46B3DE75A736D3A82319EDD773168C1C664BF2B76F81F760567F598FEA
                                                                                                              SHA-512:464E4BC73C0F7463BCB9C623BCCB2F9C5DB182C551FC03E723A1272D8C8B714D359F279E18D025D9ABE3731324BBFCB064FE47436924D0F47CE7987CF8EF47A3
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):89476
                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8484
                                                                                                              Entropy (8bit):7.924229044420093
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                              MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                              SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                              SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                              SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/kom.png
                                                                                                              Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3850
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1087
                                                                                                              Entropy (8bit):7.81522937194535
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:XCXGcw9AtT3F6kjh4wLz7pP/+AUT9VJle9LHk+fk4DoCi:XCXGPAtT3Akjh4WpPKTi9TkeJ0
                                                                                                              MD5:170877B0C7BDC7FCCAF244FBE2C23FFA
                                                                                                              SHA1:3B2898A468F2CFCC10245041FF2AF80A70770CFF
                                                                                                              SHA-256:488CAD21085B43D960F74A5A848541763E303FFE9A0DBB87300F5F6D655A37F8
                                                                                                              SHA-512:34FD770DDB9589C3742643E6F3269205922BBF9185A076C52B56C19A251826236467B56D37A38FABCF2EC8E6C26F64BA4FCA2A73BF87FC766E6A63B16452865A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.css
                                                                                                              Preview:...........W.n.6......$m....E,.>.s....DIl). .X.../H],.2.&...M...9s.~f....A...Ze...B.k.R.S...3Y?d../H....?....E.I.ee.7..'...._rf.'.....;.+..Z.mL..m.......&2T...EG...&...D.L$.."y.D....{.T..(..V.0.H@SN,{.8.\....E.O).0;`...Sek.-.Yn..V...1T..7.0.R..B...R.....Z}....<.7.v...\.L.C.Ia..T/.l.:1..wg..%..;}..Y..j. ..`r..}F.(8m...cY..9....dTX.1.....6....9..`.q..h............bN....9...g.}.g......B.z....<..%.L..R.nm.3M...L.C-.....q.X....V..`K..y.g..F..&.....YO.U........s.!..y.}]h.........).?I.'..$....({r.=sZ.).@........j.|F..d....I.y........&.[;.g..tl.B..QM.B..K.^+..hj...{z..p.9I).k .."..3.~=~..).......p.5....@...8.qHTGm.....1.....].....'^.-...6..*.K9......c xNMv]p7h0.....e.Z.\..`.D&......ZY....H..J......Z.H..k.(.]YL2......j....R...G....Vx)..P.|....WOW@..%.B.G}.@XwG"|U..Q8..o..9m.....(.+.c.......e.......RZ_m........U.5.z.......y...o..M.o.B.......3..:V...(.yb.5Q..\..0..T..9.N$p.`.....-f...}....K.iz..r.....8+t7Q.o...`f.m7.q.LxM....|...N.+..T.S......F....E.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65956
                                                                                                              Entropy (8bit):7.95626708817992
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                              MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                              SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                              SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                              SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):7863
                                                                                                              Entropy (8bit):7.944853026641418
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                              MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                              SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                              SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                              SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3145
                                                                                                              Entropy (8bit):4.842322330045504
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                                                                              MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                                              SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                                              SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                                              SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                              Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):26527
                                                                                                              Entropy (8bit):7.708634987071285
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                              MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                              SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                              SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                              SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12786
                                                                                                              Entropy (8bit):7.97367666555636
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                              MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                              SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                              SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                              SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 315
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):238
                                                                                                              Entropy (8bit):7.038294076142272
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:XtfExf+Jnb7qH6H7USMMN49cWWcOR4NxX+MmswKzn:XXJb/HDNNIvNxlyO
                                                                                                              MD5:F5945C4D5E4298D818D50D70865F2857
                                                                                                              SHA1:F35C3593933AF2DB1933093809EF78F45B9B7144
                                                                                                              SHA-256:D2A3F46998410A6FA09375F2813DA63AA04BBC6CAAE20E770DA12530BA881B38
                                                                                                              SHA-512:8A5B30ED6FD9D345CFE5F816588CEEE34F375F81B3B7F5330EC27F9E4FB5869D0A32456147D12F6D7407D1089DCEB7F1DCCDD1E8AD3580E0DB50934B03F77709
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/favicon.ico
                                                                                                              Preview:..........U..n.0.D...)...e.%A ..U...[l)......Jm..ovgV.....}Wb].T.......MY.....M..3.r;1J{97F{..(-A.6....$X..:M7Qi.!}H..|s..s........V.a.V.j[.$..8...E....T.e.=9.$.h.......sNy\..(....C..x.$t-.F..\.cw.(..mt.....,.E4..P.Y<..;...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 9843
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2860
                                                                                                              Entropy (8bit):7.929402639266976
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:X8KqwrcF6JpihKcuwYtetgeTGnjS8q23UpHDEDCVNooQ9lnx0ArIo7q:za8Jpi4c6cg9JFKHbVNooS1rIoO
                                                                                                              MD5:796F99EF301ADC12D670BC291D18F037
                                                                                                              SHA1:0BF8F51699A437D57B16822D6397075E6EE77F1E
                                                                                                              SHA-256:13B60FDF4BF2416CD8C17A2726EA76D5191EB4917C7054619A6C0B3DBFB8915E
                                                                                                              SHA-512:80DEC01934A5E0E59E300579575D8CB6FD2C0B8688CC306C6BECBF149919E499DE2B840524F79A24AC354E8F2BA32EFEAFEE31229BA5BD750E4FA54D2A40AF71
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Preview:...........Zms.6..._...H.J.E.X.D.(/m]'...;...,............7.(......z.?.$.X<.}v..4}...../g..R&.l.>I.|.[..t.@g..%.p."G.[...GV..!A.bx..BZ$L.D.}.Q..)^.....E.g.A..C...:n..9...A...Q..2k...]..?.....4.@. ....}...fS.d..W.9i.y.$+8..x....5..c.......v..3]&...\.V.8...Y>A...O^3)Q.g.. hMg^$....1.......]..9..l...s....15q....A..u&..e.]g.K.,t.4..!....2....:.><.........(.......O..x..?...x.>...y........<.p..\..1.}.)D.......{GP.C.2.R~..@!.%...bE...)./.,80.V.1.lI.`+..ohC ...-..0...'.%...%PF..j."..p.!.$`1.`..<..2F.H gd....`.bB.9.4.3E..........t.1.+"0..\.c..."K..oA.;#:....~.F..C@..b..G..c/t.<........q4.p..B..... ..F....H5........@....].G.^.u.~D................`.z.n.F=.=RM....`.....h......7.#w.......}...gS....[..Y..C.r.X$.!.}.q..,#X6..(..%........._.t.:._T*T.E ......jK]I..s.t........-..Wi...(Vh.. ).N;..l.mt..f.X..7....@V dA(.LvV.).....4..L.J.\1.lt...q..d..[......p2.f<MRA~8.v...V.._.R+..)SN.>.[..").c..|....'.....G'...L.c.\.*..z.Xw.G...Ajgn...T.d..A.3..gG`.&...)0..DA!. ....3.4.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):30914
                                                                                                              Entropy (8bit):7.536700569738404
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                              MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                              SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                              SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                              SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/074af7b0b495f2a210721.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):37724
                                                                                                              Entropy (8bit):7.951559679829595
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                              MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                              SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                              SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                              SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/be0c88ba14ca044776e1c.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1776
                                                                                                              Entropy (8bit):4.594956707081927
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                                                                              MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                              SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                              SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                              SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                              Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):70504
                                                                                                              Entropy (8bit):7.957679112398741
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                              MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                              SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                              SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                              SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/f214ca8c116e23a945567.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):89476
                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (65371)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):122540
                                                                                                              Entropy (8bit):5.095991350869987
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                                                                              MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                                                                              SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                                                                              SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                                                                              SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                                                                              Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):12786
                                                                                                              Entropy (8bit):7.97367666555636
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                              MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                              SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                              SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                              SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.png
                                                                                                              Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):741
                                                                                                              Entropy (8bit):6.2179187268012095
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                              MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                              SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                              SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                              SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):49847
                                                                                                              Entropy (8bit):7.926108991848295
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                              MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                              SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                              SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                              SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://telegra.ph/file/08d026a96c972a8c29acf.jpg
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):37724
                                                                                                              Entropy (8bit):7.951559679829595
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                              MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                              SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                              SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                              SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7920
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):3315
                                                                                                              Entropy (8bit):7.937423956826491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:UI60bTRSOfIOXs6ZPtfH6Saob7DGNaOAt4tMcig:OCSOf1sgPlaSnb/OAt8
                                                                                                              MD5:978717FE0B9605DF902B7E774F91D27B
                                                                                                              SHA1:7DBB2B6721CD52E2572311C3AB0EE258CD4CF62C
                                                                                                              SHA-256:A3FABDD699265149D234663E2E8CE4C9D673D0EF0531FD8F7549017F57494E8F
                                                                                                              SHA-512:F8E9B2DEB4D8B50648A84811316F3A8641EE5ED55CE5569EEA9E8F62C45701823CC1ECECF3FB4D42A166086E8C564A54BE408BEE488C7C1B382BAB9C25C4FCB0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js
                                                                                                              Preview:...........Y[...~._a..@..5vSl.i..4..i.&.,.@...D.....<......,_..d.<...;W...Z....*,J..[.....9...C..9f..'G6I.J.<.E4..d.........G..{&'%en&.X%...<.~2.....(['.?.p.,.0...`.H.j..S/......>_....).,..;.]..4..dQ......#J..\~...P....Z.Z?\..F...PM..J(..Y<Or.<..P.wR...w._Ox!.I^.IU.e!.$.J.YMX.'.}v...>J..n).Uh...Mi..h..u.........z.c.......Yr..Bun..h.+.9.y..8..R.V.E..[.'..lJ....x.r.B...*I+2..Ev..l.V).F..9rz~..(s.2K.FZS.H%]..C..../{.%....L.|...u.......Q.>...%.k..3..........F......y..dA&....e..gc./kI;.O/8F..v.k!...D[d.&>l.w.....4..o[@..~........w...c..meu...._.G.F_.j!.h..x.0..../...jW.:.n.J...N...yB<....%x,.6.......jH.i.gY...b..2).I9...P2.t.1.4.......[.L.z.h|z...T:.../).9.1S.tYY."d.....\.|.0......r..aT...L..X..L...b/.....,TB"...a1.G@R.*.._d.......-.R#"i.w..m.T....P]...i..7.0.".+D:...I...\}.e7..n.a...C.w".,^T/f.E....x..Z.w9?......0[V......F:.......".h+..x..........)...o.!,.@..8.-.h..>'i......b....x+..Z..D.V..,*....OS.....8U....+?f.^-.D....X..q.r.J...Z.P
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):11193
                                                                                                              Entropy (8bit):7.855580425781791
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                              MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                              SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                              SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                              SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):18042
                                                                                                              Entropy (8bit):5.340669711357762
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:aeKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwV4paPG2e7HqqmUfqUrbqGIwG:1xlqY4C7jqY4JaqqY4j
                                                                                                              MD5:DEBBFBFF76DCE903F671F64462AB9223
                                                                                                              SHA1:A80B1567F8892DEAB6488CA30E728804F5FBC6AA
                                                                                                              SHA-256:8B23C40EB87B72D0152815CCDAE685F1381B9C282F2D582B1F3A1EDDFA5887DC
                                                                                                              SHA-512:6B1DB6A728879D35B525A8CF4ADA81B674AA295DFC98256ADAAC0F391F4AE2B6A9A916BC4B5E7C86377D74AE779B144C6070DA93BD6EEFEC99F7DB843817B34E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):4178
                                                                                                              Entropy (8bit):7.490050296203736
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                              MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                              SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                              SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                              SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                                                                              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1256
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):471
                                                                                                              Entropy (8bit):7.534972942097801
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:XSB7IFmsAL5Sxm7s2QDqG2J6ltJ+115+T+Aa7j7kluFDBek7PP2:XSi7sSg7sNHM6DJ+11YY/QlwDBeMPu
                                                                                                              MD5:430941196D57382D66873484F657E2BF
                                                                                                              SHA1:FBDBC68AC3EF155399038A0C9E9B29A32EF8FE94
                                                                                                              SHA-256:FC4CDD2DB707A5E07EB5C14DCDB7459E4EA9046BEB20446A25BBA840FF0ED94F
                                                                                                              SHA-512:2C3252CECB22B6DFF6B31E85B09A5B58F6B8276DEFD7884558E0B9DD526A4492D8FD87D2E335ACA34EFAD7063F0A71EEFCF5D771E368B460766E7215C74C07BA
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.css
                                                                                                              Preview:...........T. ....ds.6).....A....V....^.....^.u.\.!30g..a....`t...a ..6=*.N..j`.eY..:..7........YK......Z].....o.mo$....._.k.....u....".6dY.O....CdG....Ry..@.x!u.1HOnX/N5.NH.M..H.p#......z.ci..N.+...i..3....V.J....n"..(=...(.J.}......3..$..aP(..?.$^u.H.g..M.N...Q...<..9...Ai.&.j...D..#.....c.|`'u....l.........2x+w*.hTm.>.(.4.1J7.8~h...Fq.c....Y>.h~.2.px`.k.5.O1.....R...}.I.(.u..o{....W.....^)..H......Q.o0&......U...C.?......W.....RUM.....
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):741
                                                                                                              Entropy (8bit):6.2179187268012095
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                              MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                              SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                              SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                              SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/indo.png
                                                                                                              Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):43086
                                                                                                              Entropy (8bit):7.955181714491794
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                              MD5:52611566A906577A6F8DF09242879DBC
                                                                                                              SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                              SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                              SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):7863
                                                                                                              Entropy (8bit):7.944853026641418
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                              MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                              SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                              SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                              SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/ast/img/load_bg.png
                                                                                                              Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8427
                                                                                                              Entropy (8bit):7.676947549677087
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                              MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                              SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                              SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                              SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7920
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3315
                                                                                                              Entropy (8bit):7.937423956826491
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:UI60bTRSOfIOXs6ZPtfH6Saob7DGNaOAt4tMcig:OCSOf1sgPlaSnb/OAt8
                                                                                                              MD5:978717FE0B9605DF902B7E774F91D27B
                                                                                                              SHA1:7DBB2B6721CD52E2572311C3AB0EE258CD4CF62C
                                                                                                              SHA-256:A3FABDD699265149D234663E2E8CE4C9D673D0EF0531FD8F7549017F57494E8F
                                                                                                              SHA-512:F8E9B2DEB4D8B50648A84811316F3A8641EE5ED55CE5569EEA9E8F62C45701823CC1ECECF3FB4D42A166086E8C564A54BE408BEE488C7C1B382BAB9C25C4FCB0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:...........Y[...~._a..@..5vSl.i..4..i.&.,.@...D.....<......,_..d.<...;W...Z....*,J..[.....9...C..9f..'G6I.J.<.E4..d.........G..{&'%en&.X%...<.~2.....(['.?.p.,.0...`.H.j..S/......>_....).,..;.]..4..dQ......#J..\~...P....Z.Z?\..F...PM..J(..Y<Or.<..P.wR...w._Ox!.I^.IU.e!.$.J.YMX.'.}v...>J..n).Uh...Mi..h..u.........z.c.......Yr..Bun..h.+.9.y..8..R.V.E..[.'..lJ....x.r.B...*I+2..Ev..l.V).F..9rz~..(s.2K.FZS.H%]..C..../{.%....L.|...u.......Q.>...%.k..3..........F......y..dA&....e..gc./kI;.O/8F..v.k!...D[d.&>l.w.....4..o[@..~........w...c..meu...._.G.F_.j!.h..x.0..../...jW.:.n.J...N...yB<....%x,.6.......jH.i.gY...b..2).I9...P2.t.1.4.......[.L.z.h|z...T:.../).9.1S.tYY."d.....\.|.0......r..aT...L..X..L...b/.....,TB"...a1.G@R.*.._d.......-.R#"i.w..m.T....P]...i..7.0.".+D:...I...\}.e7..n.a...C.w".,^T/f.E....x..Z.w9?......0[V......F:.......".h+..x..........)...o.!,.@..8.-.h..>'i......b....x+..Z..D.V..,*....OS.....8U....+?f.^-.D....X..q.r.J...Z.P
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29964
                                                                                                              Entropy (8bit):7.930178483118801
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                              MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                              SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                              SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                              SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16542
                                                                                                              Entropy (8bit):7.94673343485081
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                              MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                              SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                              SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                              SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):140
                                                                                                              Entropy (8bit):4.939494840814972
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:HBhWKTJoAwtTkdpthO+kxhRNPDhHIJ8pp5NoUrW/:hhWsq4ptM+g3dtoJ8p3qUrW/
                                                                                                              MD5:1B733F7BABBA4E1EF133FC8F7E44D8F1
                                                                                                              SHA1:A79BECA7853605E766F30165D13E7F57959E3201
                                                                                                              SHA-256:7105621C3367E7C440C68DD555A86688DCE0AE0341F2775B37D23A2142FDAB60
                                                                                                              SHA-512:BA5A8959A440896C1800E5E2BD79EE6D9FCE2405E9E750FA1472AD36B290792AAADDDEA6FF7921BD3A0D53C513131F923A057171C14122899F8EF57C37ADE6A5
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAni5IFuWO4_-hIFDRAIhMESMwmaq4GR49QLfxIFDR6dICMSBQ1iprDeEgUNTjE4MRIFDWegdasSBQ1fK4b_EgUNXN984RIlCR5ETete43KbEgUN3mmdXRIFDR2xUC0SBQ0AjZ7TEgUND7ggpg==?alt=proto
                                                                                                              Preview:CgkKBw0QCITBGgAKNgoHDR6dICMaAAoHDWKmsN4aAAoHDU4xODEaAAoHDWegdasaAAoHDV8rhv8aAAoHDVzffOEaAAokCgcN3mmdXRoACgcNHbFQLRoACgcNAI2e0xoACgcND7ggphoA
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):51284
                                                                                                              Entropy (8bit):4.573895834393703
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                              MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                              SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                              SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                              SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                                                                              Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                              No static file info
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 14, 2025 01:41:52.996493101 CET49674443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:41:52.996517897 CET49675443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:41:53.168392897 CET49672443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:41:53.543386936 CET49671443192.168.2.7204.79.197.203
                                                                                                              Jan 14, 2025 01:41:57.587367058 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:41:57.965221882 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:41:58.465320110 CET49671443192.168.2.7204.79.197.203
                                                                                                              Jan 14, 2025 01:41:58.824630022 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:42:00.324624062 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:42:02.624495029 CET49674443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:02.624494076 CET49675443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:02.968224049 CET49672443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:03.313098907 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:42:05.230844021 CET44349700104.98.116.138192.168.2.7
                                                                                                              Jan 14, 2025 01:42:05.231053114 CET49700443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:06.242249966 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.242281914 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.242638111 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.242922068 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.242935896 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.887896061 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.888283014 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.888309956 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.889321089 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.889431953 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.900268078 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.900418997 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.951178074 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:06.951200962 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.998050928 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:08.077816010 CET49671443192.168.2.7204.79.197.203
                                                                                                              Jan 14, 2025 01:42:08.390108109 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:08.390533924 CET4972480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:08.395425081 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:08.395519018 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:08.395526886 CET8049724104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:08.395616055 CET4972480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:08.395726919 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:08.403125048 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.282754898 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:42:09.378361940 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.421245098 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:09.465189934 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:09.470858097 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840440035 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840450048 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840461016 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840476990 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840485096 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.840496063 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:09.840562105 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:09.886498928 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:09.886606932 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.886712074 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:09.889461040 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:09.889514923 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.889592886 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:09.891968012 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:09.892004967 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.892182112 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:09.893845081 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:09.893867970 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.894845009 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.894895077 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.894979000 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.896028996 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:09.896054029 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.896219969 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:09.896622896 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:09.896641970 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.897078991 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:09.897116899 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.897949934 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:09.897989035 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.898042917 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:09.898914099 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:09.898932934 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.899009943 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:09.899792910 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:09.899806976 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.901787996 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:09.901807070 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.901971102 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:09.902262926 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.902299881 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.902708054 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:09.902719021 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.923474073 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:09.923489094 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.923567057 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:09.929651976 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:09.929663897 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.930402040 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:09.930423021 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.930648088 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:09.930658102 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.943862915 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.943888903 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.943990946 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.944236040 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.944251060 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.944875956 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.944962978 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.945034981 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.948602915 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.948628902 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.948725939 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.948980093 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.949019909 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.949628115 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:09.949644089 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954397917 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.954442024 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954597950 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.954643965 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.954664946 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954792976 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.954920053 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.954936981 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954998970 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955394030 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955410957 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.955502033 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955512047 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.955538988 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955564976 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955656052 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955681086 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.955738068 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955952883 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.955985069 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.956145048 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.956173897 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.956427097 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.956440926 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.956729889 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:09.956743002 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.956830025 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:09.956964970 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.956976891 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.957185984 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.957201004 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.957483053 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:09.957509995 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.957710981 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:09.957725048 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.078813076 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.123950958 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:10.165627956 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.211175919 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:10.353506088 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.353782892 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.353807926 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.354695082 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.354756117 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.360925913 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.360985994 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.361064911 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.361243963 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.361265898 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.361385107 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.361404896 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.362711906 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.362782001 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.363657951 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.363753080 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.363850117 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.363863945 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.377981901 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.378201962 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.378209114 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.379054070 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.379115105 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.379955053 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380004883 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.380016088 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380116940 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380120993 CET44349741188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.380130053 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380172014 CET49741443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380485058 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380517006 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.380573988 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380763054 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.380775928 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.392466068 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.392677069 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:10.392688036 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.394098043 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.394151926 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:10.395029068 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:10.395098925 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.403935909 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.403961897 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.408271074 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.408452988 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.408468962 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.409338951 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.409396887 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.409687996 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.409743071 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.409822941 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.409830093 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.418477058 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.418823004 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.418834925 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.419835091 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.419898987 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.420784950 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.420850992 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.421004057 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.421010017 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.425554991 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.425769091 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.425781012 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.429198980 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.429260015 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.429445982 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.429537058 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.429600000 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.429630995 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.429760933 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.429811954 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.430823088 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.430886984 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.431201935 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.431261063 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.431272030 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.433715105 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.433882952 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.433888912 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.435055017 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.435112953 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.435201883 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:10.435206890 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.436016083 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.436077118 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.436131001 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.451422930 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.457684994 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.457772017 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.457837105 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.457956076 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.457956076 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.458619118 CET49737443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.458657980 CET44349737151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.467514992 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.471340895 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.471345901 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.482917070 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.482934952 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.482934952 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.482934952 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:10.482934952 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.482947111 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.482959986 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.498820066 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.498872995 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.498913050 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.498941898 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.498955011 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.498969078 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499006987 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.499018908 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499063969 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.499067068 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499078989 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499119997 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.499128103 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499521971 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499560118 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499567032 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.499573946 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.499738932 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.503463030 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.523194075 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.523251057 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.523288965 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.523339987 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.523340940 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.523442030 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.523916960 CET49745443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.523931026 CET44349745151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527363062 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527400017 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527451038 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.527460098 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527501106 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.527630091 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527678967 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527700901 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527724028 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.527725935 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527736902 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.527762890 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.528086901 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.528124094 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.528131008 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.530237913 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.530241013 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.532186031 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.532243967 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.532252073 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.536190033 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.546396017 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.547983885 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.548393965 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:10.548412085 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.548949957 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.548959970 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549015045 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.549081087 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549120903 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549140930 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549181938 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.549181938 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.549200058 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549232960 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.549247980 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549276114 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.549285889 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549335003 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:10.549791098 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549823046 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549839020 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549854994 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549879074 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.549887896 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549896955 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.549904108 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.549942970 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.550060987 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.550230026 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.550247908 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.550262928 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.550283909 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.550291061 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.550302982 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.550544024 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:10.550604105 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.555985928 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.556183100 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.556204081 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.556595087 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.556658030 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.557261944 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.557310104 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.558121920 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.558197021 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.569820881 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.570099115 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.570122957 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.570775032 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571098089 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571199894 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571204901 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.571240902 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571252108 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571274996 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.571288109 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.571307898 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.571355104 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.571371078 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.572196007 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.572257996 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.572312117 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.572340965 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.572348118 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.572387934 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.572412968 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.572421074 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.572479963 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.573249102 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.573328972 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573642015 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573761940 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.573770046 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573833942 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573853970 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.573862076 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573875904 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.573890924 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573934078 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573937893 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.574001074 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.573999882 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.574018955 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574131012 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574268103 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.574268103 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.574275017 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574281931 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574290037 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.574296951 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574421883 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574513912 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574529886 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574569941 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.574577093 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.574620008 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.575233936 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.575299025 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.576400995 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.576462984 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.576925039 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.576999903 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.577112913 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.577131033 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.578161001 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.578301907 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.578346014 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.578365088 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.578371048 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.594438076 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:10.594446898 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.594454050 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.594481945 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.594546080 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.597810984 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.597899914 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.597928047 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.597958088 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.597966909 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598021030 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.598027945 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598222017 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598273993 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.598273993 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598289013 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598326921 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.598334074 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598795891 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598849058 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.598855019 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598892927 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598929882 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598963976 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.598972082 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.598978996 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599004984 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.599803925 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599842072 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599869967 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.599872112 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599888086 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599931955 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.599939108 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.599982023 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.599987030 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.600157022 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.600409985 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.600419998 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.601629972 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.601691961 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.601952076 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.602016926 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.602082968 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.602089882 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.610069990 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.610088110 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.617875099 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618042946 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618103027 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.618112087 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618185043 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618274927 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618298054 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.618305922 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618346930 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.618591070 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.618967056 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619028091 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.619034052 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619107962 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619187117 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619201899 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.619209051 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619266987 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.619294882 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619328976 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.619976044 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620057106 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620112896 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.620120049 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620167971 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.620172977 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620654106 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620731115 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620754957 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.620762110 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620817900 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.620824099 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.620955944 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.621009111 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.621397972 CET49743443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.621414900 CET44349743151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.624761105 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.625258923 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.625267029 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.625276089 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.625276089 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.625314951 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.625315905 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.625318050 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.625355959 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:10.625364065 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.626365900 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.626424074 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:10.628247023 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:10.628313065 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631108999 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631119013 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631182909 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631225109 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631247997 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.631247997 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.631269932 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631304979 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.631315947 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.631370068 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.631370068 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.634731054 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:10.634762049 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.634834051 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:10.635025978 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:10.635040045 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.637428045 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.637722969 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:10.637764931 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.638781071 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.638844013 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:10.639591932 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:10.639691114 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.640609980 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:10.640713930 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.640719891 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.640719891 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.641650915 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.641659021 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.641705036 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.641747952 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.641766071 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.641794920 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.641809940 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.641881943 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642040968 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642066002 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642090082 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642105103 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.642111063 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642138004 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.642410040 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642437935 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642452002 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.642456055 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.642678022 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.642682076 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643115997 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643172979 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.643177032 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643457890 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643492937 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643502951 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.643507957 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.643542051 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.643544912 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644264936 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644318104 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.644320965 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644371033 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644395113 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644412994 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.644416094 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.644529104 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.644531965 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.645148039 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.645204067 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.645207882 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.653862953 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.653932095 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:10.659995079 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660180092 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660243034 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.660248995 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660476923 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660523891 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.660528898 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660609007 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660680056 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660725117 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.660731077 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660797119 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660842896 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.660849094 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.660897017 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.661197901 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661324978 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661372900 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.661377907 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661602020 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661689043 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661712885 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.661721945 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661798000 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.661803007 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661879063 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.661941051 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.661947012 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.662028074 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.662142038 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.662147999 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.662621021 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.662674904 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.662679911 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.669938087 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.670037985 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:10.670043945 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.683851957 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.683903933 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.683909893 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.683926105 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.683974028 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.683980942 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.684024096 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.684076071 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.684082985 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.684235096 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.684248924 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.684287071 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.684294939 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685008049 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685060024 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685070992 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.685081005 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685097933 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685107946 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.685133934 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685143948 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.685149908 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685184002 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.685858965 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685877085 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:10.685895920 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.685899019 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685900927 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685909033 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.685915947 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685945034 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.685950994 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.686732054 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.686781883 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.686789036 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.686846018 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.717900038 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.717905998 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.717931986 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:10.722409010 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.722425938 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.722564936 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.722635984 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.722718000 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.724621058 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.724637032 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.724701881 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.724719048 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.725018978 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.733094931 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.733283043 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:10.733447075 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.733463049 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.733503103 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.733524084 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.733551979 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.733572006 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.734167099 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734221935 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734246969 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734291077 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.734296083 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734359026 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734386921 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.734411001 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.734699011 CET49739443192.168.2.7104.26.6.173
                                                                                                              Jan 14, 2025 01:42:10.734710932 CET44349739104.26.6.173192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734802008 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734814882 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734870911 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.734884977 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.734935045 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.747201920 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747266054 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.747272968 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747385025 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747432947 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.747438908 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747582912 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747606039 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747632027 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.747637033 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747652054 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.747725010 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747776031 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.747782946 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.747819901 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.748127937 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.748208046 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.748250961 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.748301029 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.748334885 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.748383999 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.748987913 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749053001 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.749078989 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749159098 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749214888 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.749219894 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749283075 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.749599934 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749661922 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.749684095 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749730110 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.749769926 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.749948978 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.750047922 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.750937939 CET49753443192.168.2.7104.17.24.14
                                                                                                              Jan 14, 2025 01:42:10.750952005 CET44349753104.17.24.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.761784077 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:10.761852980 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.761941910 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:10.762146950 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:10.762176991 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770051956 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770114899 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.770155907 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770203114 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.770210981 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770251989 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.770607948 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770653963 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770664930 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.770672083 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.770698071 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771141052 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771199942 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771200895 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771214008 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771253109 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771611929 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771675110 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771676064 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771686077 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771720886 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771728992 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771805048 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.771814108 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771847963 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771934032 CET49738443192.168.2.7104.18.11.207
                                                                                                              Jan 14, 2025 01:42:10.771944046 CET44349738104.18.11.207192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815001011 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815030098 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815076113 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.815087080 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815099955 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815105915 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815114975 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815130949 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.815155029 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.815164089 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.815186024 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815233946 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815253973 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815284967 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815294981 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.815304995 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.815304995 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.815304995 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.815334082 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.816131115 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.816153049 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.816193104 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.816206932 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.816234112 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.816380978 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.817181110 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.817198038 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.817255974 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.817275047 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.817389011 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.818272114 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.818290949 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.818348885 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.818361044 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.818387032 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.818423986 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.820760965 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.820781946 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.820794106 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.820812941 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.820852041 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.820853949 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.820878983 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.820894957 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.821501017 CET49752443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.821512938 CET44349752149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.821876049 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.821903944 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.821973085 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.822709084 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.822731972 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.826137066 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.826186895 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.826215982 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.826219082 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.826267004 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.826694012 CET49744443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.826711893 CET44349744151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.833636045 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.833657026 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.833772898 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.834059000 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.834069967 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838100910 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838121891 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838129044 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838144064 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838167906 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838212013 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.838278055 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.838319063 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.838350058 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.860745907 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.860951900 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.860960960 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.861952066 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.862015009 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.863253117 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.863321066 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867641926 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867710114 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867733002 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867757082 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867784977 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.867796898 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867820978 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867822886 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.867852926 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.867854118 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.867871046 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.867904902 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.895185947 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.895203114 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895360947 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895385027 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895391941 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895407915 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895414114 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895416975 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895431042 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.895484924 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.895536900 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.895605087 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.895713091 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.895723104 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.901252031 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.901299000 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.901345015 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.901359081 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.901387930 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.901396036 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.903578997 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.903599024 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.903640032 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.903645992 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.903687000 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.903702021 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.904356003 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904421091 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904442072 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.904459953 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904491901 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.904634953 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904671907 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904711962 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.904731035 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904755116 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.904841900 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.904901981 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.905210018 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.905227900 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.905297041 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.905312061 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.906054020 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.906061888 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.910312891 CET49750443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.910353899 CET44349750149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.910634041 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.910659075 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.910741091 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.911179066 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.911190987 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919246912 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919275045 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919281960 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919307947 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919323921 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919334888 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919352055 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.919363976 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.919385910 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.919421911 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.923780918 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.923805952 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.923871040 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.924428940 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.924442053 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926000118 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926049948 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926075935 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.926100969 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926117897 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.926141024 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.926548958 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926609993 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.926615953 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926729918 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.926794052 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.929821968 CET49747443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.929847002 CET44349747149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.930185080 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.930223942 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.930433035 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.941708088 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.941731930 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.945291042 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.948542118 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.948570967 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.948638916 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.948649883 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.948681116 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.951550007 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.951586962 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.951829910 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.952086926 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:10.952101946 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.960654974 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:10.973156929 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.973184109 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.973236084 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.973284006 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.973319054 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.973480940 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.982579947 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.982620001 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.982656002 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.982675076 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.982719898 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.982719898 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.982749939 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.982769966 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.983304977 CET49748443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.983335972 CET44349748149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.983592033 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.983623028 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.983679056 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.985784054 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.985799074 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987162113 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987183094 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987248898 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987251997 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.987270117 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987283945 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.987349987 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.987394094 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.995254993 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.996527910 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.996541023 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.996567011 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.996602058 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.996609926 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.996642113 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:10.996649981 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.039170980 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.039192915 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.039239883 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.039261103 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.039292097 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.039304972 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.039726973 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.039793015 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.039799929 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.039900064 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.050793886 CET49749443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.050808907 CET44349749149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.051760912 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.051796913 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.051882982 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.054038048 CET49751443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.054043055 CET44349751149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.054730892 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.054770947 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.054826021 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.055974960 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.055989981 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.057923079 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.057939053 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.073609114 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.073620081 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.073779106 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.074181080 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.074193001 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.074275970 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.074479103 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.074491024 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.074922085 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.074954033 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.075063944 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.075071096 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.075074911 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.075309038 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.075329065 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.076458931 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.076478958 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.076528072 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.076684952 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.076694965 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.108589888 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.108788013 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.108798027 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.110217094 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.110282898 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.110621929 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.110697031 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.110738993 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.155323982 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.163083076 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.163089037 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.208894968 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.211693048 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211828947 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211859941 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211904049 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211937904 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.211939096 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211951971 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.211967945 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.212045908 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.216500998 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.216769934 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.216845036 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.217778921 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.217878103 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.218261003 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.218261003 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.218328953 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.219815969 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.220037937 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.220074892 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.220113039 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.220139980 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.220149040 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.220180035 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.228024006 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.228099108 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.228106022 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.271192074 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.271199942 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.271224976 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302372932 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302457094 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302645922 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302686930 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302717924 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.302730083 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.302901030 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.302907944 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303205013 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.303214073 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303257942 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303308010 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303359985 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303401947 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303426981 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.303436995 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.303673983 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.304231882 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.310506105 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.310545921 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.310580015 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.310581923 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.310595036 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.310756922 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.311058998 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.311131954 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.311167002 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.311172962 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.311216116 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.311245918 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.311419964 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.311425924 CET44349760151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.311456919 CET49760443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.319602966 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.351011038 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.355587006 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.355596066 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.356688976 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.360961914 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.361134052 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.361176014 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.366868019 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.366924047 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367002964 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367027044 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367039919 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.367054939 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367105961 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367136955 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.367203951 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.367218018 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.367959023 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.368113995 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.368127108 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.371752977 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.371777058 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.371804953 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.371814013 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.371829033 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.372030973 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.403326988 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.406608105 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.412228107 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.412511110 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.412525892 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.412872076 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.413363934 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.413363934 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.413379908 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.413430929 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.439593077 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.440099955 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.440140009 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.440898895 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.441364050 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.441364050 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.441395044 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.441490889 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453514099 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453624010 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453829050 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453856945 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453895092 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.453918934 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.453952074 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.454318047 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.454353094 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.454390049 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.454421043 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.454421043 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.454437017 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.454452038 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.454525948 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.455082893 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455133915 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455187082 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455214977 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455221891 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.455238104 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455279112 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.455920935 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455950022 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.455982924 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456007957 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456017971 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.456032038 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456084013 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.456732988 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456763983 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456798077 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.456819057 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.456855059 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.465774059 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.466124058 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.466136932 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.466872931 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.466922045 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.466943979 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.467134953 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.467139959 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.467171907 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.467194080 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.467196941 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.467462063 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.467519999 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.468075037 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.468087912 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.469054937 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.470123053 CET49766443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.470140934 CET44349766151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.474720955 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.474750996 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.474906921 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.475085974 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.475095034 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.484244108 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.499599934 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.499630928 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.513005018 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.513984919 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.514086962 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.515706062 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.521975040 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.522447109 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.522459030 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.522799015 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.523921967 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.523981094 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.524168015 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.526511908 CET49770443192.168.2.7151.101.65.229
                                                                                                              Jan 14, 2025 01:42:11.526529074 CET44349770151.101.65.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540364981 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540400982 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540429115 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540466070 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.540478945 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540489912 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540517092 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.540537119 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540572882 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.540605068 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540643930 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.540908098 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540940046 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540950060 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.540987968 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541014910 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541040897 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541132927 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541224003 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541389942 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541424990 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541439056 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541486979 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541827917 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541853905 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541877985 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541892052 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541906118 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.541941881 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.541965008 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.542162895 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.543598890 CET49761443192.168.2.7104.17.25.14
                                                                                                              Jan 14, 2025 01:42:11.543628931 CET44349761104.17.25.14192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.547163010 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.547530890 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.547544956 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.549124002 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.549293995 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.549783945 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.549875021 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.550090075 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.550096989 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.567334890 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.585136890 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.585850954 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.585870028 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.589262009 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.589529037 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.590528011 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.592130899 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.592190981 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.594861984 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.594883919 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.599764109 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.599997044 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.600008965 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.601020098 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.601128101 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.601494074 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.601552010 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.601766109 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.601775885 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.639008045 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.654504061 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.675040960 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.675405025 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.675426960 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.676718950 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.676871061 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.677232981 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.677292109 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.677534103 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.677541018 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.689223051 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.690550089 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.690563917 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.691395998 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.691998959 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.692014933 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.692109108 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.692327976 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.692764044 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.692805052 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.692892075 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.692971945 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.694242954 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.694252014 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.695426941 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.695518017 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.695596933 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.695662022 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.695919037 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.696027994 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.696435928 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.696611881 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.696618080 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.696618080 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.696636915 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.702375889 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.703228951 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.703236103 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.704255104 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.704575062 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.704576015 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.704838991 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.704896927 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.705040932 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.705054998 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.706046104 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.706084967 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.706089973 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.706116915 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.706429005 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.706489086 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.706520081 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.718208075 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.720463991 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.720496893 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.720504999 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.720530033 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.720560074 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.720571995 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.720607996 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.720671892 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.722593069 CET49765443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.722604990 CET44349765149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.728828907 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.728890896 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.728913069 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.728954077 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.728986025 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.729017973 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.729017973 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.729017973 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.729053020 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.729094982 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.729131937 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.733788013 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.733797073 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.739322901 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.747322083 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.749924898 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.749924898 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.749926090 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.749927044 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.749934912 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.749938965 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.771796942 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.771819115 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.771857977 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.771874905 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.771899939 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.774810076 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.779639006 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.779731989 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.779782057 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.779859066 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.779881001 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.779936075 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.779938936 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.787606955 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.795239925 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.795241117 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.836374998 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836416006 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836427927 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836447954 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836487055 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.836496115 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836518049 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.836532116 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.836549044 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.839596033 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.852103949 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.852133989 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.852140903 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.852160931 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.852236986 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.852332115 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.852332115 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.855592966 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.883658886 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.883697987 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.884581089 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.884640932 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.884675026 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.884764910 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.884764910 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.887597084 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.901887894 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.901942015 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.901962042 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.902000904 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.902061939 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.902148962 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.902148962 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.902168036 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.902209997 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.903594017 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.942903042 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.942975998 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.943022013 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.943044901 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.943068027 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.943082094 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.943588972 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.949642897 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.976898909 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.976979971 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.976999044 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977019072 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977062941 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977082014 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977160931 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.977160931 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.977160931 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.977160931 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.977180958 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977194071 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.977627039 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.981990099 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982040882 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982062101 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982151031 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.982151031 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.982198000 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982260942 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982270002 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.982297897 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.982786894 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.992170095 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992201090 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992211103 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992233992 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992249012 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992259979 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992330074 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.992330074 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.992330074 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.992346048 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.992460012 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.996249914 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996269941 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996277094 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996285915 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996304035 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996381998 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.996382952 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.996391058 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.996577978 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.998039007 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998066902 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998074055 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998090982 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998101950 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998110056 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998138905 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.998150110 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.998179913 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.998265982 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:11.999039888 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:11.999047995 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.999696016 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011837959 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011863947 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011871099 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011907101 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011918068 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011924028 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.011954069 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.011970997 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.012005091 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.014472961 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.015552998 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.015611887 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.015667915 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.015677929 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.015708923 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.015739918 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.016649008 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.018444061 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:12.018548965 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.023595095 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:12.027658939 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.027713060 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.027759075 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.027766943 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.027791977 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.027863979 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.030472040 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.030497074 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.030538082 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.030580044 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.030589104 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.030618906 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.030657053 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.030780077 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.039977074 CET49764443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.040047884 CET44349764149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.040106058 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.040158033 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.040220022 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.040230036 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.040242910 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.040277004 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.040393114 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.040879965 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.040951967 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.041372061 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.046706915 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.046744108 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.049160957 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.049182892 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.049279928 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.049279928 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.049305916 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.050920963 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.050946951 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.051028967 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.051028967 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.051037073 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.052387953 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.052405119 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.052495003 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.052495003 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.052503109 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.054111004 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.054153919 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.054156065 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.054188967 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.054198027 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.054224014 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.059592962 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.067341089 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.073751926 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.073775053 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.074042082 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.074071884 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.074197054 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.086941957 CET49771443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.086941957 CET49769443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.086956978 CET44349771149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.086965084 CET44349769149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.087397099 CET49768443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.087414026 CET44349768149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.087743044 CET49767443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.087769985 CET44349767149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.088908911 CET49773443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.088922024 CET44349773149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.088942051 CET49774443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.088968039 CET44349774149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.090270042 CET49772443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.090276003 CET44349772149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.103396893 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.113522053 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.113584995 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.113646030 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.113656044 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.113687038 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.113744974 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.113749027 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.113873959 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.114151001 CET49776443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.114159107 CET44349776149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.120929003 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.120950937 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.121397018 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.122047901 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.122064114 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.122414112 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.122467041 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.122487068 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.122585058 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.122597933 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:12.122761965 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:12.124191999 CET49782443192.168.2.7151.101.193.229
                                                                                                              Jan 14, 2025 01:42:12.124197960 CET44349782151.101.193.229192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.124320984 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.124423027 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.124857903 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.124857903 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.124954939 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.126135111 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.126147032 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.126286983 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.126447916 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.126461029 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.127597094 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.127619982 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.131382942 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.131382942 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.131407022 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138757944 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138771057 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138803959 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138847113 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.138856888 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138870001 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.138962984 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.138997078 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.139002085 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.139022112 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.139048100 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.139364958 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.139486074 CET49777443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.139489889 CET44349777149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.139816999 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.139909029 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.140455961 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.140743017 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.140779972 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142672062 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142689943 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142719030 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142743111 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.142750025 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142771959 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.142776012 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.142847061 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.143330097 CET49775443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.143335104 CET44349775149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.143440962 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.143469095 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.143635035 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.144185066 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.144212961 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.670248985 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.670545101 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.670569897 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.670917988 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.672069073 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.672137976 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.672579050 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.715363979 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.740710020 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.740936995 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.740951061 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.741983891 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.742044926 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.742599010 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.742666960 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.742762089 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.742770910 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.751667976 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.751957893 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.751966953 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.752983093 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.753037930 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.753484964 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.753559113 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.753685951 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.753691912 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.755337954 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.755536079 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.755553961 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.755757093 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.755884886 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.755930901 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.755938053 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.756407976 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.756411076 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.756480932 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.756748915 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.756830931 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.756860971 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.756963968 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.777730942 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.777991056 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.778031111 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.779824972 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.779942989 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.780010939 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.780038118 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.780054092 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.780426979 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.780808926 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.780966043 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.780981064 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.781687975 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.781759024 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.782047033 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.782144070 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.782216072 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.782227993 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.793076992 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.796618938 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.799324036 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.799329042 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.827147007 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.827147961 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.964149952 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.964174032 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.964323044 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.964328051 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.964366913 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:12.964416027 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:12.964437008 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.008584976 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.008615971 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.008668900 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.008683920 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.008702993 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.008745909 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.009848118 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.009932041 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.009958982 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.009996891 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.010034084 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.010046959 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.010119915 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.010157108 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.010557890 CET49786443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.010571957 CET44349786149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.013087034 CET49785443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.013099909 CET44349785149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.013959885 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.013987064 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.014014959 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.014020920 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.014044046 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.014056921 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.032902002 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.032924891 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.032932043 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.032941103 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.032968998 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.032980919 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033014059 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033029079 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033057928 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033137083 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033165932 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033175945 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033188105 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033214092 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033215046 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033229113 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.033241987 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033257008 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.033272982 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.039139032 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039160967 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039166927 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039191961 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039202929 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039211988 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039228916 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.039252996 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.039268970 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.039294958 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.041701078 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.041739941 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.041755915 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.041779995 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.041793108 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.041815996 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.041821957 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.041874886 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.041908026 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.042246103 CET49784443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.042256117 CET44349784149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055519104 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055541039 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055546999 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055556059 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055573940 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055636883 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.055655003 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.055676937 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.055705070 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.076493025 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.076548100 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.076564074 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.076586962 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.076611042 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.086642981 CET49788443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.086668015 CET44349788149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.093985081 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.094027996 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.094054937 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.094068050 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.094106913 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.095307112 CET49787443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.095316887 CET44349787149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.110833883 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.110841036 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.110888004 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.111494064 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.111504078 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.122734070 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.122783899 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.122824907 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.122879982 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.122911930 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.122936964 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.122956038 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.122980118 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.123152971 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.123178959 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.123220921 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.123228073 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.123259068 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.123282909 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.123956919 CET49791443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.123987913 CET44349791149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.124663115 CET49789443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.124675989 CET44349789149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.657772064 CET49700443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:13.658083916 CET49807443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:13.658102989 CET44349807104.98.116.138192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.659207106 CET49807443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:13.662576914 CET44349700104.98.116.138192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.675362110 CET49807443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:13.675378084 CET44349807104.98.116.138192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.734422922 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.735347986 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.735368967 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.735670090 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.740880966 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.740947008 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.740999937 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.783337116 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.794048071 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.985440016 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985464096 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985471010 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985496998 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985503912 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985507011 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985600948 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.985600948 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:13.985620022 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.985899925 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.071506977 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.071527004 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.071822882 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.071834087 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.072079897 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.073204994 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.073219061 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.073247910 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.073322058 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:14.073349953 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.073349953 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.073441029 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.073717117 CET49803443192.168.2.7149.154.164.13
                                                                                                              Jan 14, 2025 01:42:14.073728085 CET44349803149.154.164.13192.168.2.7
                                                                                                              Jan 14, 2025 01:42:16.884613037 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:16.884723902 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:16.884774923 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:18.733372927 CET49709443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:42:18.733397007 CET44349709142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:42:21.200762033 CET49677443192.168.2.720.50.201.200
                                                                                                              Jan 14, 2025 01:42:23.767250061 CET8049724104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:23.767349005 CET4972480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:24.735229969 CET4972480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:24.740083933 CET8049724104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.373740911 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.378499031 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.378663063 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.378742933 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.383377075 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.731138945 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.731220961 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.731295109 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:25.762911081 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.762976885 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.763376951 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:25.955898046 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.955955029 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.955987930 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.956036091 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.978111982 CET49736443192.168.2.743.175.162.160
                                                                                                              Jan 14, 2025 01:42:25.978137970 CET4434973643.175.162.160192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.978163958 CET49755443192.168.2.7188.114.96.3
                                                                                                              Jan 14, 2025 01:42:25.978193045 CET44349755188.114.96.3192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.978341103 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.978754997 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.979177952 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.979650021 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.980065107 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.980525017 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.983158112 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.983556986 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.984035969 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.984437943 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.984518051 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.984854937 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.984886885 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.984914064 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.985328913 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.985625982 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.987061977 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.987119913 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.987164021 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.987229109 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:25.991872072 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.992057085 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.992084026 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.992115974 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.995096922 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:25.995115042 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.995174885 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:25.995390892 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:25.995404005 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.466543913 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.467927933 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.467952967 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.469521046 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.469614029 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.478024960 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.478141069 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.478241920 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.478257895 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.518568039 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.575939894 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.576555014 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.576646090 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.576744080 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.576744080 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.576783895 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.576802969 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.583925009 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.584012032 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.584043026 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.584075928 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.584227085 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.584286928 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.584306955 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.584351063 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.584357977 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.597657919 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.598320961 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.598362923 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.601509094 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.603846073 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.607075930 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.607095957 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.607168913 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.608658075 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.645539999 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.665271044 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.665549040 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.665631056 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.665709019 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.665714979 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.665745020 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.665765047 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.666344881 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.666424036 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.666481972 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.666491985 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.666531086 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.666538000 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.666635036 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.667102098 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.667162895 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.667174101 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.667212009 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.667217970 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.672828913 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.672913074 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.672996998 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.673022032 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.673089027 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.673355103 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.673495054 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.673589945 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.673631907 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.673644066 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.673680067 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.673898935 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.674283981 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.675322056 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.675333977 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.680819988 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.680887938 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.680888891 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.680918932 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.681349993 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.681364059 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.693922997 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.695971966 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.700820923 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.723602057 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.754151106 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754328966 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754412889 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754496098 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754533052 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.754573107 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754589081 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.754659891 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754785061 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754834890 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.754843950 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.754883051 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.757185936 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.757208109 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.757246971 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.757280111 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.757287025 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.757304907 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.757337093 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.761657953 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.761719942 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.761737108 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.761751890 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.761890888 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.761957884 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.762669086 CET49895443192.168.2.7151.101.130.137
                                                                                                              Jan 14, 2025 01:42:26.762685061 CET44349895151.101.130.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.776658058 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:26.776756048 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.776849985 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:26.777137995 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:26.777173042 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.964613914 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.968852043 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.973625898 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.973635912 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.973678112 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.973691940 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.975675106 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.980426073 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995306969 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995326042 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995644093 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.995771885 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995784044 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995800972 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995811939 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995824099 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995836020 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995903015 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995908022 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.995908022 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.995908022 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:26.995914936 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.995949030 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.000520945 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.000531912 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.000541925 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.000582933 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.002186060 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.004725933 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.004741907 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.004786015 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.006989002 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.007055044 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.011811972 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.029980898 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.034832001 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.034918070 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.035021067 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.040301085 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279628038 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279644012 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279654026 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279664993 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279674053 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279685020 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279695988 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.279735088 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.279779911 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.280452013 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.280463934 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.280473948 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.280483007 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.280502081 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.280512094 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.288791895 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.291126966 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.293629885 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.296001911 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.296070099 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.297373056 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.302213907 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.333731890 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.335227013 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.335263014 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.338449955 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.338527918 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.339184999 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.339277983 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.339385986 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.339410067 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.389736891 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.435832024 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436436892 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436501980 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.436525106 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436553955 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436594963 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.436687946 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436855078 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.436894894 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.436914921 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.437222958 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.437264919 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.437274933 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.437643051 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.437686920 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.437696934 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.449981928 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.450073957 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.450109005 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.504928112 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.656124115 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656137943 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656143904 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656148911 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656158924 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656171083 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656181097 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656193018 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656203985 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656225920 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656251907 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656263113 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656264067 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656290054 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656301022 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656302929 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656311035 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656322002 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656332016 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656342983 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656352043 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656358004 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656367064 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656373024 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656378031 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656394958 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656409979 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656418085 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656440973 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.656672001 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656857967 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656877041 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.656907082 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.656927109 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657018900 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657064915 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657073021 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657166958 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657212019 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657212973 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657219887 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657298088 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657309055 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657320023 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657330036 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657340050 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657346010 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.657346964 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657358885 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657377005 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657392979 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.657392979 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.657394886 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657402992 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657407045 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657413006 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.657454014 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.657495022 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657546997 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657553911 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657659054 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657735109 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657742977 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657818079 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657865047 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657871962 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657934904 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.657979965 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.657987118 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658066034 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658122063 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.658128977 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658221006 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658272028 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.658278942 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658413887 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.658458948 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.658466101 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.661393881 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.661405087 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.661441088 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.662089109 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.662111044 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.662158966 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.662178040 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.662242889 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.663999081 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.664041042 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.664079905 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.664096117 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.664124966 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.664347887 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.664403915 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.703687906 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.707031012 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.737613916 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.746433973 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.793195009 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793255091 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793304920 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.793308020 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793360949 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793404102 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.793411016 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793445110 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793477058 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793508053 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.793513060 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793545961 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793555021 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.793580055 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.793622017 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.813946962 CET49902443192.168.2.7151.101.194.137
                                                                                                              Jan 14, 2025 01:42:27.813994884 CET44349902151.101.194.137192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.844873905 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.844904900 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.844955921 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.844955921 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.844993114 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845038891 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.845042944 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845077991 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845110893 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845122099 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.845145941 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845175028 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845197916 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.845206022 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845242977 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.845248938 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.850249052 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.850281954 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.850302935 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.850317955 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.850353003 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.850364923 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.878541946 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.883394003 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.904320955 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.927140951 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.928587914 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.929738998 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.931989908 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.932065964 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.933501959 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.934631109 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.935368061 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.935420036 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.935470104 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.944600105 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:27.952023983 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042529106 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042565107 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042601109 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042614937 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.042648077 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042684078 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.042689085 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.043150902 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.043184996 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.043195009 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.047142982 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047178030 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047225952 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.047280073 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047332048 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047375917 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.047429085 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047461987 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047503948 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.047604084 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047636986 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047672033 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.047686100 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.048422098 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.048456907 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.048471928 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.095675945 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.095701933 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.126900911 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.178828955 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.394326925 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394383907 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394433975 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394484043 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394481897 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.394515991 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394550085 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394551039 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.394584894 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394598961 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.394619942 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.394714117 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.398519039 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398571968 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398624897 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398636103 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.398677111 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398726940 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398756981 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398757935 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.398791075 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398821115 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.398824930 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398858070 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398889065 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.398893118 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.398947001 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.403901100 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.403934002 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.403970003 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.403987885 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.403999090 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.404048920 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.410693884 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.410746098 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.410778999 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.410811901 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.410830975 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.410877943 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.481050014 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.485435963 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.485474110 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.485508919 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.485563040 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.523772955 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.525804996 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.528697968 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.530649900 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.530704975 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.630417109 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.630460024 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.630517960 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.630553007 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.630588055 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.630592108 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.630626917 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.646573067 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646616936 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646651983 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646684885 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646701097 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.646739006 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646748066 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.646774054 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646811962 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.646862030 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.679394960 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:28.731249094 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.779921055 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.378447056 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378484964 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378545046 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378580093 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378597975 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.378616095 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378648043 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.378649950 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.378766060 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.385704041 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.390683889 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.392683983 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.392718077 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.392776012 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.406070948 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.411370993 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.413584948 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.418487072 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491607904 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491621017 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491631031 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491666079 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.491796970 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491815090 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491826057 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.491841078 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.491863012 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.529309988 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.529320955 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.529371023 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.923217058 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:29.928339005 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:30.003133059 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:30.052647114 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:31.532591105 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:31.584834099 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:33.398427963 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:33.403361082 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:34.409334898 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:34.414172888 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:35.001597881 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:35.051726103 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:35.832206964 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:35.874387980 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:36.059109926 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:36.063985109 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:37.384002924 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:37.434361935 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:39.410846949 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:39.423378944 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.439623117 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.439759970 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.439951897 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:40.449812889 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.449875116 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.449992895 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:40.560916901 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.566129923 CET49734443192.168.2.7108.138.26.116
                                                                                                              Jan 14, 2025 01:42:40.566163063 CET44349734108.138.26.116192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.566308022 CET49735443192.168.2.765.9.66.129
                                                                                                              Jan 14, 2025 01:42:40.566375971 CET4434973565.9.66.129192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.566385984 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:40.571377993 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.608122110 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:42.212614059 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:42:42.260637999 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:55.449465990 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:42:55.449503899 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:42:55.636934996 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:42:55.636996984 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:42:56.462512016 CET44349807104.98.116.138192.168.2.7
                                                                                                              Jan 14, 2025 01:42:56.462584972 CET49807443192.168.2.7104.98.116.138
                                                                                                              Jan 14, 2025 01:42:59.408180952 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:42:59.413113117 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:00.751209974 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:00.757035971 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:00.762053013 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:00.794840097 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:02.347667933 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:02.401123047 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:06.295640945 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:06.295691967 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.295767069 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:06.295983076 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:06.295994997 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.929944992 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.930248976 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:06.930264950 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.930731058 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.931416035 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:06.931499004 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:06.981364965 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:10.734245062 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:43:10.734289885 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:43:10.734324932 CET4434974035.186.247.156192.168.2.7
                                                                                                              Jan 14, 2025 01:43:10.734380960 CET49740443192.168.2.735.186.247.156
                                                                                                              Jan 14, 2025 01:43:10.734607935 CET44349742142.250.185.142192.168.2.7
                                                                                                              Jan 14, 2025 01:43:10.734666109 CET49742443192.168.2.7142.250.185.142
                                                                                                              Jan 14, 2025 01:43:12.715403080 CET4989480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:12.720407009 CET8049894104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:12.949506044 CET4989280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:12.954515934 CET8049892104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:13.058872938 CET4990580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:13.063776016 CET8049905104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:13.418836117 CET4989180192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:13.423650980 CET8049891104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:13.481364012 CET4989380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:13.486243963 CET8049893104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:14.408160925 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:14.413028002 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:14.506158113 CET4990480192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:14.511164904 CET8049904104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:15.834573030 CET8049885104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:15.849649906 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:15.854505062 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:15.887521982 CET4988580192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:16.543184996 CET4972380192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:16.548064947 CET8049723104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:16.873635054 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:16.873703003 CET44350054142.250.185.68192.168.2.7
                                                                                                              Jan 14, 2025 01:43:16.873760939 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:17.449759960 CET8049912104.21.94.178192.168.2.7
                                                                                                              Jan 14, 2025 01:43:17.496342897 CET4991280192.168.2.7104.21.94.178
                                                                                                              Jan 14, 2025 01:43:18.806679010 CET50054443192.168.2.7142.250.185.68
                                                                                                              Jan 14, 2025 01:43:18.806711912 CET44350054142.250.185.68192.168.2.7
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 14, 2025 01:42:02.089102983 CET53615831.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:02.132667065 CET53498061.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:03.208189011 CET53531571.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:03.863367081 CET123123192.168.2.751.145.123.29
                                                                                                              Jan 14, 2025 01:42:04.524243116 CET12312351.145.123.29192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.233738899 CET5256253192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:06.234172106 CET5435553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:06.240504980 CET53525621.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:06.240911007 CET53543551.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:07.658994913 CET4980453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:07.660526037 CET5077153192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:08.331690073 CET53498041.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.829226017 CET53507711.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.874749899 CET6005353192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.875387907 CET5984853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.875802994 CET5735053192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.875981092 CET5122253192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.876892090 CET5361653192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.877315044 CET5920653192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.879029036 CET5353853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.882078886 CET6051353192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.882646084 CET53573501.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.882777929 CET6437553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.883003950 CET5991453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.883652925 CET53512221.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.883982897 CET53592061.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.884161949 CET6076653192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.884401083 CET53536161.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.884614944 CET5603553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.884645939 CET53600531.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.886395931 CET53535381.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.887830019 CET5017453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.888048887 CET5926553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.889563084 CET53599141.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.889785051 CET53643751.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.890492916 CET53605131.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.890822887 CET5971353192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET53607661.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.891045094 CET6087353192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.891336918 CET53560351.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.892914057 CET5334853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.893151999 CET6446953192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.895565987 CET53592651.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.896776915 CET53501741.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.897691011 CET53608731.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.897799969 CET53597131.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.899466038 CET53533481.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.900532007 CET53644691.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.910263062 CET53598481.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.946346998 CET6151953192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.946578026 CET5366153192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.947868109 CET5220853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.948055983 CET5982253192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.951303005 CET5456953192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.951591015 CET5389253192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:09.952408075 CET53652941.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.952759027 CET53615191.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.953845024 CET53536611.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954607010 CET53522081.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:09.954948902 CET53598221.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.047152042 CET53545691.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.053899050 CET53538921.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.054837942 CET5335553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.626893997 CET6508953192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.627192020 CET5152653192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET53650891.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.634246111 CET53515261.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.754503012 CET5584953192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.754781961 CET5839853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.761056900 CET53558491.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.761212111 CET53583981.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.825926065 CET4939553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.826050997 CET6435453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:10.832926035 CET53493951.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:10.833374977 CET53643541.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.066490889 CET5335553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:11.362426043 CET53533551.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:11.362438917 CET53533551.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:13.087332964 CET6483453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:13.087502956 CET6527453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:14.401686907 CET6401853192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:14.401921034 CET5794553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:20.130295038 CET53526331.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.987740040 CET4962753192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:25.987953901 CET6349453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:25.994297028 CET53496271.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:25.994709015 CET53634941.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.766979933 CET6036453192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:26.767175913 CET6476353192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:26.773734093 CET53647631.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:26.776032925 CET53603641.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:27.003456116 CET6467553192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:27.003596067 CET5112653192.168.2.71.1.1.1
                                                                                                              Jan 14, 2025 01:42:27.012753010 CET53646751.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:28.465209961 CET53578271.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:29.011550903 CET53511261.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:40.117396116 CET53516321.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:42:58.052067995 CET138138192.168.2.7192.168.2.255
                                                                                                              Jan 14, 2025 01:43:01.601418972 CET53540311.1.1.1192.168.2.7
                                                                                                              Jan 14, 2025 01:43:03.193022013 CET53549391.1.1.1192.168.2.7
                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                              Jan 14, 2025 01:42:09.829349041 CET192.168.2.71.1.1.1c27d(Port unreachable)Destination Unreachable
                                                                                                              Jan 14, 2025 01:42:13.126892090 CET192.168.2.71.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                                              Jan 14, 2025 01:42:29.011637926 CET192.168.2.71.1.1.1c1e9(Port unreachable)Destination Unreachable
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 14, 2025 01:42:06.233738899 CET192.168.2.71.1.1.10x13eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:06.234172106 CET192.168.2.71.1.1.10x1faaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:07.658994913 CET192.168.2.71.1.1.10x61d3Standard query (0)bu9.fysou.web.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:07.660526037 CET192.168.2.71.1.1.10xf9d8Standard query (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.874749899 CET192.168.2.71.1.1.10x61e1Standard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.875387907 CET192.168.2.71.1.1.10x27a1Standard query (0)a.m.dana.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.875802994 CET192.168.2.71.1.1.10xde4cStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.875981092 CET192.168.2.71.1.1.10x108bStandard query (0)app.link65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.876892090 CET192.168.2.71.1.1.10xcae1Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.877315044 CET192.168.2.71.1.1.10x37f8Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.879029036 CET192.168.2.71.1.1.10xc3eStandard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882078886 CET192.168.2.71.1.1.10x59ddStandard query (0)code.ionicframework.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882777929 CET192.168.2.71.1.1.10xf58dStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.883003950 CET192.168.2.71.1.1.10xea71Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884161949 CET192.168.2.71.1.1.10xa2e3Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884614944 CET192.168.2.71.1.1.10x2fe1Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.887830019 CET192.168.2.71.1.1.10xbf99Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.888048887 CET192.168.2.71.1.1.10xdf36Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890822887 CET192.168.2.71.1.1.10xa4b3Standard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.891045094 CET192.168.2.71.1.1.10x1c25Standard query (0)sentry.io65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.892914057 CET192.168.2.71.1.1.10x7669Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.893151999 CET192.168.2.71.1.1.10xcb22Standard query (0)youtube.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.946346998 CET192.168.2.71.1.1.10xccbfStandard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.946578026 CET192.168.2.71.1.1.10xb162Standard query (0)telegra.ph65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.947868109 CET192.168.2.71.1.1.10xfef0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.948055983 CET192.168.2.71.1.1.10xe5b0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.951303005 CET192.168.2.71.1.1.10xd334Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.951591015 CET192.168.2.71.1.1.10x3757Standard query (0)e-formulir.mwebs.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.054837942 CET192.168.2.71.1.1.10xc268Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.626893997 CET192.168.2.71.1.1.10x707bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.627192020 CET192.168.2.71.1.1.10xdc9eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.754503012 CET192.168.2.71.1.1.10x565Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.754781961 CET192.168.2.71.1.1.10xa9c2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.825926065 CET192.168.2.71.1.1.10x5295Standard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.826050997 CET192.168.2.71.1.1.10x694cStandard query (0)telegra.ph65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:11.066490889 CET192.168.2.71.1.1.10xc268Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:13.087332964 CET192.168.2.71.1.1.10x579fStandard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:13.087502956 CET192.168.2.71.1.1.10x67daStandard query (0)www.dana.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:14.401686907 CET192.168.2.71.1.1.10xe245Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:14.401921034 CET192.168.2.71.1.1.10x672bStandard query (0)www.dana.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.987740040 CET192.168.2.71.1.1.10x5220Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.987953901 CET192.168.2.71.1.1.10x3edeStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.766979933 CET192.168.2.71.1.1.10x4a72Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.767175913 CET192.168.2.71.1.1.10xe785Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:27.003456116 CET192.168.2.71.1.1.10xce0bStandard query (0)bu9.fysou.web.idA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:27.003596067 CET192.168.2.71.1.1.10x28f8Standard query (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 14, 2025 01:42:06.240504980 CET1.1.1.1192.168.2.70x13eNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:06.240911007 CET1.1.1.1192.168.2.70x1faaNo error (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:08.331690073 CET1.1.1.1192.168.2.70x61d3No error (0)bu9.fysou.web.id104.21.94.178A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:08.331690073 CET1.1.1.1192.168.2.70x61d3No error (0)bu9.fysou.web.id172.67.139.20A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.829226017 CET1.1.1.1192.168.2.70xf9d8No error (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882646084 CET1.1.1.1192.168.2.70xde4cNo error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882646084 CET1.1.1.1192.168.2.70xde4cNo error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882646084 CET1.1.1.1192.168.2.70xde4cNo error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.882646084 CET1.1.1.1192.168.2.70xde4cNo error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884401083 CET1.1.1.1192.168.2.70xcae1No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884401083 CET1.1.1.1192.168.2.70xcae1No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884401083 CET1.1.1.1192.168.2.70xcae1No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884401083 CET1.1.1.1192.168.2.70xcae1No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884645939 CET1.1.1.1192.168.2.70x61e1No error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.884645939 CET1.1.1.1192.168.2.70x61e1No error (0)a.m.dana.id.eo.dnse4.com43.175.162.160A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.886395931 CET1.1.1.1192.168.2.70xc3eNo error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.886395931 CET1.1.1.1192.168.2.70xc3eNo error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.886395931 CET1.1.1.1192.168.2.70xc3eNo error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.889563084 CET1.1.1.1192.168.2.70xea71No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.889785051 CET1.1.1.1192.168.2.70xf58dNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.889785051 CET1.1.1.1192.168.2.70xf58dNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890492916 CET1.1.1.1192.168.2.70x59ddNo error (0)code.ionicframework.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET1.1.1.1192.168.2.70xa2e3No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET1.1.1.1192.168.2.70xa2e3No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET1.1.1.1192.168.2.70xa2e3No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET1.1.1.1192.168.2.70xa2e3No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.890938997 CET1.1.1.1192.168.2.70xa2e3No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.891336918 CET1.1.1.1192.168.2.70x2fe1No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.895565987 CET1.1.1.1192.168.2.70xdf36No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.896776915 CET1.1.1.1192.168.2.70xbf99No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.896776915 CET1.1.1.1192.168.2.70xbf99No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.897799969 CET1.1.1.1192.168.2.70xa4b3No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.899466038 CET1.1.1.1192.168.2.70x7669No error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.900532007 CET1.1.1.1192.168.2.70xcb22No error (0)youtube.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.910263062 CET1.1.1.1192.168.2.70x27a1No error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.952759027 CET1.1.1.1192.168.2.70xccbfNo error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.954607010 CET1.1.1.1192.168.2.70xfef0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.954607010 CET1.1.1.1192.168.2.70xfef0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:09.954948902 CET1.1.1.1192.168.2.70xe5b0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.047152042 CET1.1.1.1192.168.2.70xd334Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.053899050 CET1.1.1.1192.168.2.70x3757Name error (3)e-formulir.mwebs.idnonenone65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET1.1.1.1192.168.2.70x707bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET1.1.1.1192.168.2.70x707bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET1.1.1.1192.168.2.70x707bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET1.1.1.1192.168.2.70x707bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.633702993 CET1.1.1.1192.168.2.70x707bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.634246111 CET1.1.1.1192.168.2.70xdc9eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.761056900 CET1.1.1.1192.168.2.70x565No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.761056900 CET1.1.1.1192.168.2.70x565No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.761212111 CET1.1.1.1192.168.2.70xa9c2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:10.832926035 CET1.1.1.1192.168.2.70x5295No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:11.362426043 CET1.1.1.1192.168.2.70xc268Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:11.362438917 CET1.1.1.1192.168.2.70xc268Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:13.097824097 CET1.1.1.1192.168.2.70x579fNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:13.126825094 CET1.1.1.1192.168.2.70x67daNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:14.419776917 CET1.1.1.1192.168.2.70xe245No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:14.424386978 CET1.1.1.1192.168.2.70x672bNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.994297028 CET1.1.1.1192.168.2.70x5220No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.994297028 CET1.1.1.1192.168.2.70x5220No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.994297028 CET1.1.1.1192.168.2.70x5220No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:25.994297028 CET1.1.1.1192.168.2.70x5220No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.776032925 CET1.1.1.1192.168.2.70x4a72No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.776032925 CET1.1.1.1192.168.2.70x4a72No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.776032925 CET1.1.1.1192.168.2.70x4a72No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:26.776032925 CET1.1.1.1192.168.2.70x4a72No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:27.012753010 CET1.1.1.1192.168.2.70xce0bNo error (0)bu9.fysou.web.id104.21.94.178A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:27.012753010 CET1.1.1.1192.168.2.70xce0bNo error (0)bu9.fysou.web.id172.67.139.20A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 01:42:29.011550903 CET1.1.1.1192.168.2.70x28f8Server failure (2)bu9.fysou.web.idnonenone65IN (0x0001)false
                                                                                                              • bu9.fysou.web.id
                                                                                                                • maxcdn.bootstrapcdn.com
                                                                                                                • cdn.jsdelivr.net
                                                                                                                • code.ionicframework.com
                                                                                                                • cdnjs.cloudflare.com
                                                                                                                • telegra.ph
                                                                                                                • code.jquery.com
                                                                                                              • https:
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.749723104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:08.395726919 CET456OUTGET /webs6/aktrfn.fitur.pylter HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:09.378361940 CET1131INHTTP/1.1 301 Moved Permanently
                                                                                                              Date: Tue, 14 Jan 2025 00:42:09 GMT
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Location: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JmT66ODpQIXrORzPPWLKCy7SJcrbQMdhQYREsXitxGDDMxbA4B2MkWkg%2BiBigtTwlhEXpCRxeB8HUgE9C%2BKrbu43%2FNNwyKNakFTo3e4D3zv2QPqCpc0jauI34DQTslWMf4nx"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019959d0d9a0cae-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1487&min_rtt=1487&rtt_var=743&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=456&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 30 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 75 39 2e 66 79 73 6f 75 2e 77 65 62 2e 69 64 2f 77 65 62 73 36 2f 61 6b 74 72 66 6e 2e 66 69 74 75 72 2e 70 79 6c 74 65 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 102<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/">here</a>.</p></body></html>0
                                                                                                              Jan 14, 2025 01:42:09.465189934 CET457OUTGET /webs6/aktrfn.fitur.pylter/ HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:09.840440035 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:09 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WQSoGKP9LYt2QlZ%2FD23%2BUX7kkbyvBfXcdIxkp%2B%2FRSnZs8aRC6rQNNn527kUtKBOhyFO8mAsH6cwuAmdd8F%2FID2O9S5GxUW3PGfiakibzVLAbSq5tigHWjOjVcRmxNi7VeDQN"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901995a17bbf0cae-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1436&rtt_var=563&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1131&recv_bytes=913&delivery_rate=1933774&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 64 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5a dd 72 dc 36 96 be d7 53 20 cc 24 b6 12 f1 b7 ff 5b dd 3d 91 ed 64 e2 71 32 f6 c4 4a e6 e7 c6 75 48 80 4d a8 49 80 06 40 b5 da 99 54 cd ec 33 6c ad 72 a3 8b 7d 81 bd d8 cb ad ad 9a 57 d2 23 4c 01 6c 76 93 dd 2d 59 b2 64 cf d4 54 64 37 bb 09 02 e7 f7 c3 c1 c1 21 46 1f 3d 79 fe f8 f8 4f 2f be 44 89 ca d2 c9 de 48 7f a1 14 d8 74 6c 51 6c 4d f6 46 1f d9 36 fa fa f8 db 6f d0 b7 44 01 3a 86 a9 44 b6 ad 3b 12 c0 93 3d 84 46 99 6e 4f 94 ca 6d f2 ba a0 a7 63 eb 31 67 8a 30 65 1f 2f 72 62 a1 a8 bc 1b 5b 8a 9c 29 57 93 3f 44 51 02 42 12 35 fe fe f8 2b bb 6f ad a9 30 c8 c8 d8 52 09 c9 88 1d f1 94 8b da f0 8f 7d bf ff e5 97 47 5b bd 4f 29 99 e7 5c a8 5a d7 39 c5 2a 19 63 72 4a 23 62 9b 9b 03 44 19 55 14 52 5b 46 90 92 b1 7f 80 32 38 a3 59 91 ad 1b 0a 49 84 b9 83 30 25 63 6f ab 47 c9 59 51 95 92 c9 e5 c5 f9 f9 e5 c5 f9 7f 5e 5e 9c ff b7 fe 46 7f 41 97 17 e7 ff 75 79 f1 f3 7f 5c 5e fc fc d7 cb 8b 9f ff 76 79 71 fe ff 97 17 e7 ff 77 79 71 fe bf 97 17 e7 7f 5f 76 38 [TRUNCATED]
                                                                                                              Data Ascii: daeZr6S $[=dq2JuHMI@T3lr}W#Llv-YdTd7!F=yO/DHtlQlMF6oD:D;=FnOmc1g0e/rb[)W?DQB5+o0R}G[O)\Z9*crJ#bDUR[F28YI0%coGYQ^^FAuy\^vyqwyq_v8}&[P+YM'G;B!bB*M*P?S
                                                                                                              Jan 14, 2025 01:42:09.840450048 CET1236INData Raw: 12 d2 04 85 40 67 0e 3a 16 c0 24 cc 24 45 90 43 5e b0 03 14 12 51 fe 44 18 18 c2 34 03 66 ee 4e 00 53 94 15 d8 10 17 12 32 40 9a a1 83 8e b2 90 a6 28 84 29 d5 fd 21 85 0c 29 4d 35 e6 22 03 49 d1 8c 68 01 0c ad 29 55 90 22 4c d1 53 86 39 23 92 02
                                                                                                              Data Ascii: @g:$$EC^QD4fNS2@()!)M5"Ih)U"LS9#d#k"r>We\[|:,DZ3|>w00p`wTM(I("Wnu/wJ3'<9]mMN;9t<Jq3@_Yd*%r5({(VnM
                                                                                                              Jan 14, 2025 01:42:09.840461016 CET448INData Raw: 80 d8 41 b5 84 20 6f 63 25 c9 01 63 23 b8 57 17 3c 2a 84 d4 ba e6 9c 36 a5 5e af ae 43 c4 38 23 48 4c c3 87 de 01 f2 5b ed 03 14 04 ed fd 4d 45 ca 6e 37 33 49 65 8d 4e 03 6b cb 25 b8 d3 ea d6 5b 33 38 b3 97 4f 06 9d 4f 0e ef 01 06 dd db c1 40 2b
                                                                                                              Data Ascii: A oc%c#W<*6^C8#HL[MEn73IeNk%[38OO@+t:_BpHlF_^5J5iDa;x^&I'n/;C+9@w+H5>0tU2k0oDKf!?~+<16eaoAw
                                                                                                              Jan 14, 2025 01:42:09.840476990 CET1236INData Raw: 3e 5a 56 08 d6 cf 2a f9 64 4a 31 11 e6 3b 9a d9 e6 6e 07 6c 4b c8 ea b9 ba ce 4c af a3 40 b3 7a 08 df e9 86 fa 04 db c4 b1 fb 19 ca 60 46 50 58 28 c5 19 32 ef 48 05 02 86 f5 31 0e 36 25 48 25 84 8a d5 bc 96 15 54 97 32 e4 82 9c 1e d4 1b 18 39 53
                                                                                                              Data Ascii: >ZV*dJ1;nlKL@z`FPX(2H16%H%T29S4,_-#76emjljTu\zb6aHb.MIgo:h23wa6\PUmOf-<]S*7!,a:TUt;=%
                                                                                                              Jan 14, 2025 01:42:09.840485096 CET200INData Raw: 41 37 6e c5 71 a7 d5 f2 da 5b 74 6e 90 48 77 fb 1d 3f ec 11 82 fd 01 f1 bc 76 1f fc 7e 38 d8 16 a8 74 da de a8 3c 08 5c 3f 78 76 02 a7 50 b6 5a 4d 4e 11 66 27 d2 89 52 5e e0 38 05 61 ce 58 ba 70 02 67 6e 4a 43 e9 9e bc 2e 88 58 b8 2d a7 e3 f8 cb
                                                                                                              Data Ascii: A7nq[tnHw?v~8t<\?xvPZMNf'R^8aXpgnJC.X-s6DgW#$?Ae`e_=<*2#`&}xq`z_nwz/+j yy]nIgO{Gk+Q?
                                                                                                              Jan 14, 2025 01:42:10.078813076 CET135INData Raw: 37 30 0d 0a 82 35 a8 aa b9 60 e1 a0 97 9e 5a e2 9a 93 0a 62 3a 55 7a a6 68 a8 43 1b 28 ea 9a 7a 20 f5 1a 20 1b 8a 53 4b 42 32 73 53 f3 4b 4b 34 34 34 15 6c ed 60 21 55 9e 99 97 92 5f ae 97 93 9f 9c 08 b2 40 0f d4 5e 54 b0 55 50 87 37 c4 d4 ad 15
                                                                                                              Data Ascii: 705`Zb:UzhC(z SKB2sSKK444l`!U_@^TUP7juL@BQlN>;cN8
                                                                                                              Jan 14, 2025 01:42:10.165627956 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0
                                                                                                              Jan 14, 2025 01:42:25.378499031 CET527OUTGET /webs6/aktrfn.fitur.pylter/login.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:25.955898046 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rVeqEblRkd%2F%2Boyi4e6BFMogqar3iB9PMmtK4pELtRz1EFEKOS1sPbxL6cVU9xo%2Fah%2F6pwT2IElu9iUcPuzP%2BZp7k3G1g6bFQKBiheHlHAu37jK0DlmC8w5JE8jJmvtNw3CsQ"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199604ffa50cae-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=8330&min_rtt=1427&rtt_var=13892&sent=11&recv=9&lost=0&retrans=0&sent_bytes=5627&recv_bytes=1440&delivery_rate=2275324&cwnd=258&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 62 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e4 5a 6d 73 db 36 12 fe 9e 5f 81 b0 99 48 9c 4a 14 45 bd 58 b2 44 dd 28 2f 6d 5d 27 b6 af b1 3b d7 b9 b9 e9 2c 89 a5 04 8b 04 19 10 b4 a3 ba fe ef 37 00 28 9a b2 e4 d4 c9 f4 7a c9 9d 3f c8 24 b0 58 3c d8 7d 76 b1 80 34 7d fa ea f4 e5 f9 2f 67 af c9 52 26 f1 6c aa 3e 49 0c 7c e1 5b c8 ad d9 74 89 40 67 d3 04 25 90 70 09 22 47 e9 5b 17 e7 df b5 47 56 d9 ca 21 41 df ba 62 78 9d a5 42 5a 24 4c b9 44 2e 7d eb 9a 51 b9 f4 29 5e b1 10 db fa a5 45 18 67 92 41 dc ce 43 88 d1 ef 3a 6e 8b 14 39 0a fd 0e 41 8c be bb 51 bb 94 32 6b e3 fb 82 5d f9 d6 3f da 17 f3 f6 cb 34 c9 40 b2 20 c6 da 1c 0c 7d a4 0b b4 66 53 c9 64 8c b3 57 f3 93 39 69 93 79 06 24 2b 38 91 02 78 0e ab 9c f1 35 90 1c 63 88 0b 02 14 88 12 9b 76 cc 10 33 5d 26 d2 0c 85 5c fb 56 ba 38 d4 1d b5 59 3e 41 ab b5 a3 4f 5e 33 29 51 fc 67 94 86 20 68 4d 67 5e 24 09 88 f5 af 31 88 05 fe ca 12 d0 a6 d9 5d a0 ee 39 94 eb 6c cb 96 aa b1 73 99 e1 e2 e1 31 35 71 e5 a0 fc b0 d3 41 1e 8a 75 26 91 b6 65 c0 5d 67 91 4b [TRUNCATED]
                                                                                                              Data Ascii: b2cZms6_HJEXD(/m]';,7(z?$X<}v4}/gR&l>I|[t@g%p"G[GV!AbxBZ$LD.}Q)^EgAC:n9AQ2k]?4@ }fSdW9iy$+8x5cv3]&\V8Y>AO^3)Qg hMg^$1]9ls15qAu&e]gK,t4!2:><(Ox?x>y<p\1})
                                                                                                              Jan 14, 2025 01:42:25.955955029 CET1236INData Raw: 44 bc 07 05 05 0e 0e a3 7b 47 50 cc 43 c1 32 c9 52 7e 9f 11 40 21 86 25 09 90 cb 62 45 02 10 05 29 80 2f 88 2c 38 30 b2 56 8f 31 06 6c 49 02 60 2b 87 9c 6f 68 43 20 83 ac e0 2d 12 a0 30 8f 84 02 27 94 25 c0 f5 db 25 50 46 92 82 6a e5 22 87 c4 70
                                                                                                              Data Ascii: D{GPC2R~@!%bE)/,80V1lI`+ohC -0'%%PFj"p!$`1`<2FH gd`bB943Et1+"0\c"KoA.;#:~F.C@bGc/t<q4pB FH5@]G^u~D
                                                                                                              Jan 14, 2025 01:42:25.955987930 CET1220INData Raw: ca cc ab b0 7a 5f 3c d6 5e 85 b5 f7 c5 63 ed 57 58 fb 5f 1e d6 7b 65 a2 40 55 41 5b b3 e3 a3 9f 8e de 92 8b 37 f3 93 ef 49 73 9a ab d3 a8 5a 43 98 16 5c d2 f4 9a 5b b3 ae e7 4e 3b aa 63 96 db f5 54 52 af fc cd a7 b9 0c 32 61 b6 b9 2c 0b 53 8a ce
                                                                                                              Data Ascii: z_<^cWX_{e@UA[7IsZC\[N;cTR2a,SZv8]'afgME@fTPJ5g7gIyhmeM|4w>J]saOno=\\jqmw*cJ'mC=QT%=a
                                                                                                              Jan 14, 2025 01:42:25.978341103 CET420OUTGET /webs6/aktrfn.fitur.pylter/ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:26.607075930 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sqLCjz5nxFzA2jJpiMaXqGvx6wUgjDU8TtY23a%2FM4Xnv5us5VhR%2F0%2BwvspeYOim%2BwFpszLMPxqDYkUy%2BF%2Fi26auZANfWhZExsQdwbfsueOmg2bp1fXnwquIOFNJFLcCszjWk"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199608bc750cae-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7483&min_rtt=1427&rtt_var=12112&sent=16&recv=11&lost=0&retrans=0&sent_bytes=9319&recv_bytes=1860&delivery_rate=3750802&cwnd=258&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 34 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 57 db 6e e3 36 10 fd 95 01 16 db 24 6d a4 d0 8e 1d af 45 2c 9a 3e ec 73 1f fa 05 94 44 49 6c 29 92 20 e9 58 89 e0 7f 2f 48 5d 2c d1 32 9a 26 d8 08 88 4d 8a 1c ce 9c 39 73 86 7e 66 b5 92 da c2 41 f3 db 9b ca 5a 65 92 87 87 42 0a 6b e2 52 ca 92 53 a2 98 89 33 59 3f 64 c6 ac 7f 2f 48 cd f8 eb f7 3f 15 15 bf fd 45 84 49 8e 65 65 9f 37 08 e1 27 84 f0 0e a1 5f 72 66 14 27 af df cd 91 a8 9b 3b fc 2b b4 ce 5a d4 6d 4c e0 c6 6d 05 b7 f5 e6 1e 0c 11 26 32 54 b3 02 fb 45 47 ca ca ca 26 e0 ec d5 44 97 4c 24 80 b0 22 79 ce 44 e9 be a6 b2 89 0c 7b f3 a3 54 ea 9c ea 28 95 0d 56 d2 30 cb a4 48 40 53 4e 2c 7b a1 38 93 5c ea 04 be 14 45 81 4f 29 b4 30 3b 60 87 10 86 53 65 6b 0e 2d 1c 59 6e ab 04 56 08 bd 1c 31 54 fd 12 37 ac 30 9c 52 99 bf 42 9b 92 ec 9f 52 cb 83 c8 13 f8 b2 5a 7d fb f1 e3 0f 3c db 37 df 76 8a 9d a7 5c 96 4c dc 43 9c 49 61 09 13 54 2f db 99 6c fd 3a 31 fa 15 77 67 c7 15 25 b9 db 3b 7d d5 a1 13 59 a9 dc 84 6a ce 20 f9 d1 60 72 eb 06 7d 46
                                                                                                              Data Ascii: 43fWn6$mE,>sDIl) X/H],2&M9s~fAZeBkRS3Y?d/H?EIee7'_rf';+ZmLm&2TEG&DL$"yD{T(V0H@SN,{8\EO)0;`Sek-YnV1T70RBRZ}<7v\LCIaT/l:1wg%;}Yj `r}F
                                                                                                              Jan 14, 2025 01:42:26.607095957 CET761INData Raw: 12 28 38 6d f0 df 07 63 59 f1 1a 39 a7 a8 b0 09 64 54 58 aa 31 e1 ac 14 11 b3 b4 36 e3 dc dc 81 d8 39 0f ed 60 fb 71 eb dc 68 a2 d9 98 89 d9 f8 9c 18 92 1a c9 0f 96 62 4e 0b 9b c0 da 39 16 98 e7 b2 94 67 f3 7d 98 67 fb dd c4 e4 80 0e a3 42 ea 7a
                                                                                                              Data Ascii: (8mcY9dTX169`qhbN9g}gBz<%LRnm3MLC-qXV`KygF&.YOUs!y}]h)?I'$({r=sZ)@j|FdIy&[;gtlB
                                                                                                              Jan 14, 2025 01:42:26.693922997 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0
                                                                                                              Jan 14, 2025 01:42:26.695971966 CET447OUTGET /webs6/aktrfn.fitur.pylter/ast/img/dana_text.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.279628038 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 10588
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dp2Q7%2BX6t4XdBwJd6AGTVTNyGJOYyGZQT3ylW77RdcRoxLUhZvBKd762R0r9fHAInXEFEe5G1wTAUunO8R2j9jEgqmZFhWVgWV0zbe2QVnJcH8kMuORkCeLcCATTq4Xcqk2s"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960d2a8d0cae-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=11353&min_rtt=1427&rtt_var=17154&sent=20&recv=14&lost=0&retrans=0&sent_bytes=11321&recv_bytes=2307&delivery_rate=3750802&cwnd=258&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099#
                                                                                                              Jan 14, 2025 01:42:27.288791895 CET447OUTGET /webs6/aktrfn.fitur.pylter/ast/img/load_spin.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:29.378447056 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:29 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 5078
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NJwHDF90n53nzF4HYObt%2FAFXkYFwLJjDZgESDkL9DjtmqX9O%2FGi5VVOxmOOkD36USFYbjNuQZF09oyRtLprAlHgQwDyvx8xnJDcXQCnle272Zycx5k9uCI1anbTDWFoMQl%2BI"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199610ef420cae-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=10136&min_rtt=1427&rtt_var=15299&sent=29&recv=16&lost=0&retrans=0&sent_bytes=22798&recv_bytes=2754&delivery_rate=7218788&cwnd=258&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c f1 90 47 2c [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',G,B
                                                                                                              Jan 14, 2025 01:42:29.923217058 CET747OUTPOST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 165
                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Data Raw: 70 69 6e 31 3d 25 33 46 64 48 25 32 35 34 75 63 4f 32 25 32 35 75 54 65 25 33 41 25 33 41 73 25 35 45 26 70 69 6e 32 3d 25 34 30 4a 62 43 7a 4a 25 35 42 42 25 32 36 2e 2a 29 79 6b 25 33 42 66 4c 26 70 69 6e 33 3d 76 25 32 43 25 33 46 51 5a 39 50 6d 25 33 46 34 26 70 69 6e 34 3d 6c 55 76 52 7a 69 58 6c 4d 65 25 35 44 25 32 43 78 74 25 33 41 26 70 69 6e 35 3d 70 6b 37 72 55 70 25 32 42 77 5a 6f 6b 43 79 61 59 56 26 70 69 6e 36 3d 6b 41 36 48 51 25 37 43 57 6b 44 6b 25 37 44 72 6a 25 32 42 32
                                                                                                              Data Ascii: pin1=%3FdH%254ucO2%25uTe%3A%3As%5E&pin2=%40JbCzJ%5BB%26.*)yk%3BfL&pin3=v%2C%3FQZ9Pm%3F4&pin4=lUvRziXlMe%5D%2Cxt%3A&pin5=pk7rUp%2BwZokCyaYV&pin6=kA6HQ%7CWkDk%7Drj%2B2
                                                                                                              Jan 14, 2025 01:42:31.532591105 CET1025INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:31 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Set-Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8; path=/
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=niF7o4bzBb7%2FkKZyuHEFDbOfH4q9q3xGfk0YqULckc64JdTdxLB%2FiCp0h65OuT%2FWgSjhZAR7a5mDvJtTzjS2jotFLqy2CE0q9m2LOaYTBeRwFnsmZyLP3jxRPnaQ%2BNB4590f"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996215b490cae-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=9065&min_rtt=1427&rtt_var=13617&sent=35&recv=18&lost=0&retrans=0&sent_bytes=28768&recv_bytes=3501&delivery_rate=7218788&cwnd=258&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.749885104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:25.978754997 CET420OUTGET /webs6/aktrfn.fitur.pylter/ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:26.601509094 CET1206INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FQUgqJAO%2BRn%2B8rDapV2uSQsXrhlIjKs3RfH%2BGObH4AJP8E2Nfdl9%2BHK7u0BUQB4aB0lrnBgzHH8ZVx79Wf1pS0k3VHA1QFoPLkMpKCQBIx%2FGjTruuLn5zXV4K0A0IN%2Bpuo92"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199608bdee7d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2091&min_rtt=2091&rtt_var=1045&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=420&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 33 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 51 cb 6e c3 30 0c fb 15 01 c5 8e 0e dc 47 b6 d5 fe 9a 3c 9c 44 9b 6b 19 b6 82 b8 0d fa ef 43 b2 36 68 bb dc 76 33 25 d0 a4 c8 ac a4 24 d0 f9 9e 85 47 07 e3 80 35 77 0a b6 52 be e9 ce 60 db b1 82 43 ee 93 3e 15 a1 45 27 98 bc 82 5c fa a4 6b 8c de 16 67 05 8d 35 49 7f f5 91 b1 39 8b 8a 1c 1b c7 0a 2a e3 d8 04 5d 58 6c 9d 40 36 a7 b8 cc ae d9 b3 e8 fc 82 f1 2e 37 6b df 7c 1c 26 a5 92 42 6d 82 02 47 ce 68 ea d9 a2 33 37 f4 bb 12 a1 a8 b1 8f 0a 3e 17 a3 0a 24 ec ff e5 92 4d 62 31 2f 96 51 43 8e 45 c4 8b 51 b0 9d a4 66 3c dc 6c 7f 48 a9 2b b2 14 14 6c a4 94 7f ae cc 2a 6b 8a 00 a3 a7 88 8c e4 14 14 65 24 db b3 d1 6b a1 cf e0 22 d0 d5 26 29 38 1e f5 35 8b 1d 0d 30 3e 16 b1 9f e2 59 d8 53 4d 77 fa 6e 02 6b 59 29 d8 fa 04 91 2c d6 b0 69 9a 46 97 45 f5 dd 06 ea 5d bd 9e e9 5c c1 e3 e5 3b 9f d6 c2 b9 66 0d 85 96 f8 d9 61 fe ca ce 5f 73 7b 97 72 f5 bb 1f 45 93 eb 39 9a 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 130Qn0G<DkC6hv3%$G5wR`C>E'\kg5I9*]Xl@6.7k|&BmGh37>$Mb1/QCEQf<lH+l*ke$k"&)850>YSMwnkY),iFE]\;fa_s{rE90
                                                                                                              Jan 14, 2025 01:42:26.603846073 CET442OUTGET /webs6/aktrfn.fitur.pylter/ast/img/hero.svg HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.656124115 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5VU%2FFtWwDoC6RUBQQfKcHOeUaBIs3JMrLau04WfOIViIITjZG9SSaHJL%2B8CmtCENUJ68LtDnJAzx12tx59wgGjEJyhX38YmziXUV7v4rveus%2FRANG8y9Tz8OIrfivyCMAwZZ"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960c9a3c7d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2085&min_rtt=1992&rtt_var=794&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1206&recv_bytes=862&delivery_rate=1424390&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 32 65 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d db 6e 1c 47 b2 ed af 24 68 6c 60 f4 90 e1 8c c8 fb c0 34 60 cb d2 f8 41 3e fb 61 ce f1 7b 4f 89 12 35 53 92 bc 29 89 b6 f9 f5 07 6b 45 35 d9 cd 8b 2e 9e 19 cc 86 a0 ee ea aa ac bc 67 64 c4 8a 15 c9 6f de 5d be 0c bf be 7a fe fe fc f4 a4 a5 74 12 ce cf 5e bd 3c 7f 7f 7a 52 ad 9f 84 df 5e af 6f de 9d 9e 9c bf 7f ff cb 9f bf fe fa d7 5f 7f 95 5f b3 bc bd 78 f9 b5 a5 94 be 7e 77 f9 72 4b f2 e7 df d6 57 6f fe 71 5f 42 9d 73 7e cd a7 27 df 7e f3 fc ec c5 bb 6f bf 59 5f bd 39 db 5d fc e5 62 f7 fc d5 d9 9b f7 e1 37 3d 3d a9 e9 bf 4e c2 ef 7a 7a 82 ef df 6c 7f c3 4e 4f 34 e1 ea d5 f3 d3 93 e7 27 df 7e f3 ee fd db 5f 02 3e e2 f2 76 7d 7b 71 7a f2 d5 0f f6 54 9f 3e 3d 09 6f 5f bc 78 77 f6 9e 19 7c 7d 5f ba ef da 0f 4f 0e d3 31 df af bf fd e6 eb e3 da fc e1 da 9d dd 5b bb a7 f3 e9 0f 9f 53 bb 1f e6 93 a7 7f b4 76 d9 a4 4f fd 74 0d 5f de 5b c3 ef 7f 78 fc f8 73 6a a8 69 3c 79 32 ff 58 0d 87 e8 75 05 4b 97 6a 7d ab a5 26 93 34 f3 56 55 eb a2 cd b6 da be ba af [TRUNCATED]
                                                                                                              Data Ascii: 2eb5}nG$hl`4`A>a{O5S)kE5.gdo]zt^<zR^o__x~wrKWoq_Bs~'~oY_9]b7==NzzlNO4'~_>v}{qzT>=o_xw|}_O1[SvOt_[xsji<y2XuKj}&4VU
                                                                                                              Jan 14, 2025 01:42:27.656137943 CET1236INData Raw: 17 67 cf 3f 5d d3 ef a7 3e d1 27 07 35 ed 92 55 ef 4f 7c 94 61 6d 52 52 7b 28 d7 64 66 76 93 b8 4d 49 e3 73 72 fd 92 8e 2a 92 4b df 3a aa 0e c9 7d df 51 b3 88 a5 b9 f5 53 36 d1 5a b7 7e fa fb fd f3 ee 73 86 f4 e9 d3 1f e6 0f 07 43 6a 2a d6 f5 c1
                                                                                                              Data Ascii: g?]>'5UO|amRR{(dfvMIsr*K:}QS6Z~sCj*O?}|!i?iOM>YUvO,[DmLj[osCK-}EjX}mX[mkkMO>r$UoW{k{u6/
                                                                                                              Jan 14, 2025 01:42:27.656143904 CET1236INData Raw: a9 5c bd 2e 86 61 6c 21 3d cb a5 a3 ad e8 f5 86 21 b2 22 3d b7 83 b4 9c ad da b7 29 38 8b 8c 64 b7 df f2 24 57 af 63 b7 14 d2 9a 21 f6 4b c8 b9 e3 69 cc 15 ca 71 8b 56 4c 46 f5 81 d2 7e b5 5f 3a 1f 2e d6 3f 7d f5 b7 47 27 e1 5a 18 4b 3d 09 58 32
                                                                                                              Data Ascii: \.al!=!"=)8d$Wc!KiqVLF~_:.?}G'ZK=X2[):KBY.,]^%-D&IxIr?f{tZ:gW3TyPdJd8YxxPNI{42F\zK5L1CfGn5N!'
                                                                                                              Jan 14, 2025 01:42:27.656148911 CET672INData Raw: 5d e0 8c 90 d4 8b e4 89 31 ed 52 47 15 d3 b1 aa 28 ac 36 08 67 51 eb 52 12 af 92 49 e6 a2 4c 1d fb 15 af 6a 96 8c cd 5b 50 65 b6 30 a5 82 0d 72 91 9c 55 d2 1c ec 35 9d 90 4f 62 a3 ae b0 97 c4 a0 e0 c0 cd d4 16 98 0b a2 56 21 ac c5 fb 08 39 94 ba
                                                                                                              Data Ascii: ]1RG(6gQRILj[Pe0rU5ObV!9b7[0,@'1XX+hY$&A*Wi ) ge@F:h*(L4q!w'n1`|6H.FY L0dpP&86JHh%(;>jR GXebh
                                                                                                              Jan 14, 2025 01:42:27.656158924 CET1236INData Raw: d5 24 11 09 aa 7d 41 25 d1 d7 c8 27 1b 95 32 6c 8d c5 d5 bc ba 4f 89 34 3a 2d 42 9e e2 c3 a2 50 83 cb 09 db f9 a0 30 82 fa 50 1a 14 69 08 65 ac 94 2c 54 e2 20 3d a9 f8 28 45 34 16 8b 0c 98 a7 a9 51 4d a0 50 a4 e6 d4 b8 eb e4 56 ae 7e d2 31 5d dd
                                                                                                              Data Ascii: $}A%'2lO4:-BP0Pie,T =(E4QMPV~1]YZ.A-%*6GMU kPr/2R$tt|)(TaR@Qt*DJ]d>W+!l1]{J$vT(vT)@h'q/}eu<O#Pn6
                                                                                                              Jan 14, 2025 01:42:27.656171083 CET1236INData Raw: c4 5a 61 f3 b8 d2 30 81 c9 ce 6b 80 b5 dc 80 a9 b0 6d d8 30 e8 0e 15 97 ad 41 ad ab 24 12 20 47 1a a6 85 ca 0e a1 54 f2 11 1a e1 03 cc 33 d4 92 e0 f4 86 a5 da 35 70 7a 83 9b d6 1b 88 b4 45 22 3b 50 f1 a8 f3 30 39 c7 bb 04 ff dc e6 2f 11 65 63 d7
                                                                                                              Data Ascii: Za0km0A$ GT35pzE";P09/ecG]u|Te%l4G`h~TRk?Bwhi-QU2X{=opT m8AO7O!DnG Xk<oB6OK6<b7
                                                                                                              Jan 14, 2025 01:42:27.656181097 CET1236INData Raw: d3 fb d5 0d 4b 0b 5a 95 cd 5b 9c 34 30 b2 60 66 16 a9 e7 19 93 3e 2f 18 76 ec 08 79 c0 77 8a 55 0d 17 4d 9e 32 89 60 55 b3 b5 0b 84 45 43 8b 16 a8 09 81 75 ae a2 d8 a0 32 6c da b8 97 09 05 fa 0e ac 10 f3 71 ad 98 04 d0 9f 31 5b 93 b5 1f 0b 5a 47
                                                                                                              Data Ascii: KZ[40`f>/vywUM2`UECu2lq1[ZG9(V~eMS%:q&8\5de^|3z!_"R!W4*n3!23)BBCeHL[C6vh;hEVR3V]o QP>)@:_I4(
                                                                                                              Jan 14, 2025 01:42:27.656193018 CET1236INData Raw: 5a 23 05 dc 19 a5 95 f0 81 3a 55 9c b4 16 50 b6 48 fe 81 59 96 10 1d 45 12 3b 41 68 74 51 a1 d7 55 19 22 87 01 88 1b 05 17 ca 12 a8 97 92 29 d0 01 4d 38 1b 06 42 39 75 1a 75 20 8b e1 1e 59 e6 6c 87 12 c6 f4 dc 71 73 f6 85 f1 8c 84 95 c9 60 b7 44
                                                                                                              Data Ascii: Z#:UPHYE;AhtQU")M8B9uu Ylqs`DN1*Wu"^yHlp=mclAnc@'Zvt:+99^?uH[St?*jEaAb=#-PZ>Vn\x<<-@Ipd 3w(iOG
                                                                                                              Jan 14, 2025 01:42:27.656203985 CET1236INData Raw: a7 25 2c 2e b8 40 47 44 70 4e 89 5a 3e 2e d2 c6 80 37 95 71 e4 3d f5 1f 19 9e a3 fb d2 69 54 5e 97 9e 8f bf ce a1 ce 5e 46 5e 5f 9f 56 11 f7 a7 55 c4 e3 d3 2a ee 2d 1b 5c 1b cd 21 83 f2 a0 18 bd 94 48 51 dd 50 2a f8 30 a1 8f 4e 3a d6 66 26 46 8d
                                                                                                              Data Ascii: %,.@GDpNZ>.7q=iT^^F^_VU*-\!HQP*0N:f&FpNR>g,Xyy}W?3I}Aso;mmA~Z@3\;s4+Y57=|3npC+Vt,N@p:6LPG!
                                                                                                              Jan 14, 2025 01:42:27.656251907 CET1236INData Raw: 28 05 41 57 d8 0c 70 6a 97 4d 02 dd 44 59 52 2e ce 2a b4 e0 19 81 44 48 68 d2 22 33 02 c3 aa e2 9c 8c c6 83 07 3d a7 ab d7 ca 10 3e 9e 13 b5 30 9a c4 29 7a 8d 07 05 40 be e3 2c c5 ee 47 f6 24 46 7b 34 06 84 43 29 88 1e e9 df 73 76 3e 0b 54 08 38
                                                                                                              Data Ascii: (AWpjMDYR.*DHh"3=>0)z@,G$F{4C)sv>T8HSG^(vgH."8FJ:i4xf-C$|zIqF9I)a)-SAIo<S%e|xE95H&XddB@HW';
                                                                                                              Jan 14, 2025 01:42:27.656263113 CET1071INData Raw: 00 9c 20 29 b0 dc e2 e5 32 da 03 dd e2 87 48 b1 40 0d de ea 15 8e 19 10 97 18 94 f8 19 05 5f 1f 23 b1 5f 16 c7 c7 48 00 b5 ca 0f 1d 23 b1 21 e3 03 b4 8b 80 c1 ca 09 66 61 87 66 dc 9b fd 84 33 da 41 19 b2 0a 25 a1 f0 91 c7 49 dd 0b b1 67 46 fb 03
                                                                                                              Data Ascii: )2H@_#_H#!faf3A%IgFh+vM8K~N0~>N@$Ig,7xZyFzJ+\`.Sx3od3$;c+@~yldPp0Mt8'r}`D]L\
                                                                                                              Jan 14, 2025 01:42:27.878541946 CET442OUTGET /webs6/aktrfn.fitur.pylter/ast/img/indo.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:29.392683983 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:29 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 741
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C7JUZu6HeUs%2Fr45nRttKRu6sGFBk0QPUoPBy5ATuRJG6h%2BihM%2FclU%2F%2FAE4uiyYjo2dFsNT135VWRNYI1WuQQupOVP%2FmUibaSvlyH3zTacJErhbIPT0a752JdTXWBcD%2FoXim%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996149a847d13-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2095&min_rtt=1992&rtt_var=615&sent=15&recv=7&lost=0&retrans=0&sent_bytes=14073&recv_bytes=1304&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ff 14 01 ff 12 00 fe 20 10 f8 a0 98 f5 f8 f8 f5 f5 f5 ff ff ff 2b 0d 8a 7d 00 00 00 3d 74 52 4e 53 00 00 00 00 00 00 16 5d b2 e0 f0 f2 af 5a 14 29 97 e9 fe e7 93 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE +}=tRNS]Z)&
                                                                                                              Jan 14, 2025 01:42:29.406070948 CET411OUTGET /favicon.ico HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:30.003133059 CET1137INHTTP/1.1 404 Not Found
                                                                                                              Date: Tue, 14 Jan 2025 00:42:29 GMT
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8C7XA3d2Doerbn6ZBpJcRNAvCYt87osjxp%2B52TtZ3KIktCGvy%2F8%2FmHW%2BqaMo%2FQzJgQZHFHbm3nDXlfrkHhhX81atk5P1orrKzAdj1r5fqEZon8F%2BVl%2BYAVUn5GFGnj48m3E"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019961e2db67d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2090&min_rtt=1992&rtt_var=472&sent=18&recv=9&lost=0&retrans=0&sent_bytes=15711&recv_bytes=1715&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0
                                                                                                              Jan 14, 2025 01:42:34.409334898 CET802OUTPOST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 168
                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Data Raw: 70 69 6e 31 3d 25 37 42 34 4d 68 2e 44 31 61 33 25 33 41 50 6f 5a 48 25 37 43 44 26 70 69 6e 32 3d 53 4f 66 49 21 79 25 32 35 41 30 30 72 4a 25 32 34 6d 25 34 30 25 33 46 21 26 70 69 6e 33 3d 77 25 33 41 28 6b 6d 41 25 32 36 74 48 50 29 25 33 43 35 57 34 26 70 69 6e 34 3d 58 38 30 37 78 25 32 33 69 43 25 34 30 4c 25 32 33 38 25 33 43 25 33 46 25 32 36 69 26 70 69 6e 35 3d 49 79 6b 67 5a 74 4a 35 52 32 44 75 35 25 37 44 4a 26 70 69 6e 36 3d 31 4d 63 25 32 34 73 7a 6a 25 33 45 5a 25 32 34 48 61 46 32
                                                                                                              Data Ascii: pin1=%7B4Mh.D1a3%3APoZH%7CD&pin2=SOfI!y%25A00rJ%24m%40%3F!&pin3=w%3A(kmA%26tHP)%3C5W4&pin4=X807x%23iC%40L%238%3C%3F%26i&pin5=IykgZtJ5R2Du5%7DJ&pin6=1Mc%24szj%3EZ%24HaF2
                                                                                                              Jan 14, 2025 01:42:35.832206964 CET955INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:35 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oi63UZiM4E%2BCjjcVuFC9TBxcVAsJBwa8Jjs9elPmChpoVMjxaE2iQjPTISIbrEllWWCBZdU9XDjDSjZeCU6hJY1Eud%2FSCCLDUojDeTG4ew1RStf2xQNma2o8230iRgtB5VNv"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019963d684a7d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2098&min_rtt=1992&rtt_var=369&sent=21&recv=11&lost=0&retrans=0&sent_bytes=16848&recv_bytes=2517&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:42:39.410846949 CET778OUTPOST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 144
                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Data Raw: 70 69 6e 31 3d 6f 73 25 33 46 29 25 33 42 4a 35 25 33 46 29 37 58 26 70 69 6e 32 3d 4f 49 42 25 32 35 36 39 74 25 33 43 6f 4a 77 26 70 69 6e 33 3d 52 65 58 70 2a 25 35 45 79 47 38 6a 21 78 26 70 69 6e 34 3d 39 2a 25 32 35 25 32 34 46 35 75 25 32 42 25 32 35 30 42 56 53 29 61 26 70 69 6e 35 3d 38 4b 38 4e 25 33 45 42 56 4d 66 53 26 70 69 6e 36 3d 77 25 32 42 4b 25 32 36 6d 6b 39 4e 66 25 37 43 25 35 45 25 33 46 41 50 25 37 42 52
                                                                                                              Data Ascii: pin1=os%3F)%3BJ5%3F)7X&pin2=OIB%2569t%3CoJw&pin3=ReXp*%5EyG8j!x&pin4=9*%25%24F5u%2B%250BVS)a&pin5=8K8N%3EBVMfS&pin6=w%2BK%26mk9Nf%7C%5E%3FAP%7BR
                                                                                                              Jan 14, 2025 01:42:40.560916901 CET957INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:40 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5iAOhHqSzOzYfeXj3JTugPUsQBfGDROMLZyzy%2FG1cE7sLHcl24RliR9GiPhh1ZyN80WbyvC%2Bw%2BTTdUvISWGIi4J2L5Kyfr55lT0jYkcM6omBabGduMk2kuUFINr5YjkGj5aV"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019965cbe077d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2101&min_rtt=1992&rtt_var=283&sent=24&recv=13&lost=0&retrans=0&sent_bytes=17803&recv_bytes=3295&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:42:59.408180952 CET804OUTPOST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 170
                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Data Raw: 70 69 6e 31 3d 6b 65 4d 45 7a 25 35 42 25 33 41 79 45 49 26 70 69 6e 32 3d 28 25 33 45 52 28 21 35 25 35 44 51 63 25 32 33 25 33 46 43 25 35 42 77 25 33 46 6b 25 35 42 26 70 69 6e 33 3d 75 64 25 33 43 25 32 34 33 35 31 4d 25 33 46 25 33 46 25 33 41 49 25 34 30 25 32 43 26 70 69 6e 34 3d 25 35 44 29 65 37 21 59 37 42 67 69 29 65 26 70 69 6e 35 3d 32 30 64 72 30 51 39 7a 44 25 33 46 77 67 25 37 44 21 63 26 70 69 6e 36 3d 71 69 51 25 32 36 25 35 42 55 25 32 36 31 25 32 34 5a 25 32 34 5f 33 6b 52 4e 25 32 43
                                                                                                              Data Ascii: pin1=keMEz%5B%3AyEI&pin2=(%3ER(!5%5DQc%23%3FC%5Bw%3Fk%5B&pin3=ud%3C%24351M%3F%3F%3AI%40%2C&pin4=%5D)e7!Y7Bgi)e&pin5=20dr0Q9zD%3Fwg%7D!c&pin6=qiQ%26%5BU%261%24Z%24_3kRN%2C
                                                                                                              Jan 14, 2025 01:43:00.751209974 CET953INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:43:00 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pUFIrz9slfpoes4bMwIUaIuimRC7aq2DTYBQyqOPuHWCOZzTP2KS6naUKx4wXaGGqzO3qM18rFlp2yYJDcwiePG%2BumdBRI3Ee5BgEw3cXqPi8dis3mFnrJrNUCyTnDZ9luRO"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996d9a8897d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2094&min_rtt=1985&rtt_var=226&sent=27&recv=15&lost=0&retrans=0&sent_bytes=18760&recv_bytes=4099&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:43:14.408160925 CET800OUTPOST /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 166
                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Data Raw: 70 69 6e 31 3d 6b 44 6e 74 45 56 42 25 32 33 25 32 35 6a 25 33 43 57 56 26 70 69 6e 32 3d 25 32 35 48 51 2a 6d 25 32 36 25 33 45 6c 4f 36 25 33 46 25 34 30 61 26 70 69 6e 33 3d 58 6d 6d 29 79 45 25 32 43 21 25 32 34 62 77 68 62 37 66 4f 26 70 69 6e 34 3d 25 34 30 25 33 42 25 32 42 46 43 25 32 43 21 46 25 37 43 4a 70 53 54 67 26 70 69 6e 35 3d 4f 45 70 25 32 43 25 33 43 69 25 33 43 25 32 34 2e 30 25 34 30 30 2e 25 33 41 26 70 69 6e 36 3d 47 4e 45 30 2e 46 64 6d 63 68 25 33 43 50 67 6b 25 33 42
                                                                                                              Data Ascii: pin1=kDntEVB%23%25j%3CWV&pin2=%25HQ*m%26%3ElO6%3F%40a&pin3=Xmm)yE%2C!%24bwhb7fO&pin4=%40%3B%2BFC%2C!F%7CJpSTg&pin5=OEp%2C%3Ci%3C%24.0%400.%3A&pin6=GNE0.Fdmch%3CPgk%3B
                                                                                                              Jan 14, 2025 01:43:15.834573030 CET961INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:43:15 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=shaKdcpQy5TrAJY7n%2FJ98%2Bv0taDbFziRmvs5vpjI5p4%2FydyHeeUvcvJNFDKzpwn4d9f9OC%2BiipsL0Wr49OzMYGT3%2BpiYkbsuU7vL6Rphpz8cavfNrR63jmgzoJfje4yQgeLO"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019973768987d13-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2096&min_rtt=1985&rtt_var=175&sent=30&recv=17&lost=0&retrans=0&sent_bytes=19713&recv_bytes=4899&delivery_rate=6749884&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.749894104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:25.987061977 CET420OUTGET /webs6/aktrfn.fitur.pylter/ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:26.973625898 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CmJFJ8PRA%2BqEaUaYIPc8Z3iec5bB7lq3upCYJTBtvNIsD4fL6fb9Od3QJmqiOrYPZH%2Bp1O81PGEl1p15EmTtbRv35bOme4Ra1ciF%2BKsBl4r7%2BvzQHQLqUBZgDLBkXRblcuUi"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960aff287d0e-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1982&rtt_var=991&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=420&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 ed ae 9c 20 10 fd df a7 98 64 73 93 36 29 06 f7 e3 b6 c2 9f be 41 9f 01 05 95 56 81 e0 98 f5 5e b3 ef de e0 ea 5e d9 75 9b 5c f9 21 33 30 67 ce c0 61 92 bc b2 e8 60 74 b6 d3 a8 ad 61 20 f2 ce 36 3d 2a fe 4e b4 91 6a 60 90 65 59 c6 d1 3a 06 94 37 aa c4 f0 f7 ba aa a7 c9 59 4b ac 19 a4 94 be f0 5a 5d bd 93 91 8b e2 6f e5 6d 6f 24 83 1d 9d be c3 9e 5f 92 6b c2 d2 fa 16 c6 75 f0 06 83 dc 22 da 36 64 59 90 4f f4 85 b7 da 90 c8 16 43 64 47 89 cb b2 e4 b9 f5 52 79 82 d6 91 40 9f 78 21 75 df 31 48 4f 6e 58 2f 4e 35 c5 ab 4e 48 a9 4d c5 e0 48 dd 70 23 bf 0b ec 7f a3 83 7a 0f 63 69 0d 92 4e bf 2b 06 fb b0 69 b2 cf 33 9f 1f 94 f2 56 f8 4a 1b b2 14 93 6e 22 b9 08 28 3d de 03 9d 28 dd 4a ff 7d 03 a7 b0 8d f5 d7 33 e7 a8 06 24 a2 d1 95 61 50 28 83 ca 3f a2 24 5e 75 ca 48 18 67 a2 d3 4d 1f 4e 0b 83 99 51 b0 17 e4 3c 0d e3 39 d2 ae b0 bd 41 69 cf 26 ae 6a 1b c3 0e 44 1b d7 23 99 84 b8 a5 a7 63 08 7c 60 27 75 e7 1a f1 c6 a0 6c d4 c0 ff f4 1d ea f2 8d 14 d6 a0 32 78 [TRUNCATED]
                                                                                                              Data Ascii: 1d7T ds6)AV^^u\!30ga`ta 6=*Nj`eY:7YKZ]omo$_ku"6dYOCdGRy@x!u1HOnX/N5NHMHp#zciN+i3VJn"(=(J}3$aP(?$^uHgMNQ<9Ai&jD#c|`'ul2x+w*hTm>(4
                                                                                                              Jan 14, 2025 01:42:26.973635912 CET132INData Raw: 83 31 4a 37 f3 38 7e 68 84 81 b1 46 71 db 63 a3 8d 9a ad 59 3e 8b 68 7e de 88 32 a0 70 78 60 19 6b f3 35 8c 4f 31 df b8 cf ff ea ef 95 52 be d6 c3 7d e5 49 d1 28 e1 9f 75 80 a7 6f 7b d5 1a f8 e5 57 ab a4 16 d0 15 5e 29 03 c2 48 f8 1a 9e e8 1c 9c
                                                                                                              Data Ascii: 1J78~hFqcY>h~2px`k5O1R}I(uo{W^)HQo0&UC?WRUM0
                                                                                                              Jan 14, 2025 01:42:26.975675106 CET441OUTGET /webs6/aktrfn.fitur.pylter/ast/img/kom.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.657212019 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 8484
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4QS8rOUFW2OrF7%2Fg0pbUF7ZUN5hRUgl%2F8BGiu8H9yxfjMTNEzSGrJWgfv6MR0KXkCBWi6%2BbUxQIYOHc37z6oJ7esT12UmZ5QpBxWd7JeNLY4QQD%2FmOBTC1At5afYgQyLm%2BFI"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960eed587d0e-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1982&rtt_var=765&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1368&recv_bytes=861&delivery_rate=1410628&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\
                                                                                                              Jan 14, 2025 01:42:27.657298088 CET1236INData Raw: b0 42 d4 43 49 3e 40 f2 d8 a2 cb aa db b1 63 90 94 90 14 00 b7 00 78 33 ba ab dc 08 e0 db 00 2e 11 11 16 2d 4c b7 d1 4d 2f ba 10 48 ae 26 f9 94 88 2c 2f 5a 96 56 21 b9 fb c5 17 5f 3c 66 f5 ea d5 23 45 cb d2 2d 58 05 49 80 e4 4b e1 cf 1e f5 16 2d
                                                                                                              Data Ascii: BCI>@cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^
                                                                                                              Jan 14, 2025 01:42:27.657309055 CET448INData Raw: 05 3c 42 44 9e ae 17 80 e4 01 00 76 a0 0b ca b0 64 6c 17 91 43 8a 16 22 2d a5 1e 83 90 ac d0 f7 f8 d4 49 4e 4c a1 1c af 82 55 8e 66 39 b8 9b 16 0e 4b ad 20 00 3e de e1 89 8f d7 8a 48 dd 31 07 c9 4f 02 f8 39 ac 72 b4 c2 bb 8a 16 20 2d a5 7e c9 24
                                                                                                              Data Ascii: <BDvdlC"-INLUf9K >H1O9r -~$9'5V<5P_";d[DJ"yFp(r*G\_i(vg[G >EudxsKnViXh~rm%0RQjJ$_HjD
                                                                                                              Jan 14, 2025 01:42:27.657320023 CET1236INData Raw: 49 9e e2 79 de df a8 ea b3 6c b2 0c 07 06 06 3a 2e 7b 57 43 f2 90 fc ea d0 0c 89 de 91 54 75 a8 0d f9 b5 83 49 92 df 20 f9 12 96 74 37 2c c9 8a eb ba e7 93 7c 80 e9 15 a6 d4 5b df cb d8 c5 3a a2 0d 69 fe 49 dc 45 92 5f 11 91 32 1b 56 98 04 f0 01
                                                                                                              Data Ascii: Iyl:.{WCTuI t7,|[:iIE_2V]E"r<n""^ZUDNn amysI.9PU`-$Y+{;r8Nj=k'9X^v2}!@k%T*4y.o"roT*?g>UY_
                                                                                                              Jan 14, 2025 01:42:27.657330036 CET1236INData Raw: 2a 8b fa fa fa d6 00 38 54 55 cf 77 1c e7 7c 92 6b 03 9b 55 45 e2 d9 bd 68 39 40 f2 db 59 ce 7a c6 c4 f7 32 1e 17 ad c7 9c 15 79 92 5b 72 4c 3f 09 0d ce 7b 7f 88 e4 4a e6 64 55 91 a4 43 f2 68 92 3f 21 39 dd 81 e7 30 e9 aa 2d ef a5 65 cf 9e 3d cb
                                                                                                              Data Ascii: *8TUw|kUEh9@Yz2y[rL?{JdUCh?!90-e=z4~+n"9Ae9<3%<cm<]XJHN-sxNiMNN>3<<~\lX<2CrdVurJ$,]dEUY]}GRCjsWDG
                                                                                                              Jan 14, 2025 01:42:27.657340050 CET1236INData Raw: 77 0a b3 f5 e9 df 1f c4 bb 26 43 9c fe 04 19 27 49 0e 07 bf 1f 8b dc 5b 1c c4 fd 1e c9 43 62 d2 bc 3f 08 b7 29 83 1c 5d 3f 21 63 c9 11 26 2b 49 f4 8c c7 3b 33 54 32 92 5c 1f c4 bb 27 4d 60 55 9d 48 90 af 87 e4 36 55 bd 2b 5a 79 49 56 c2 f8 c1 df
                                                                                                              Data Ascii: w&C'I[Cb?)]?!c&+I;3T2\'M`UH6U+ZyIVs8~l[#$XSSSxJgH$k3'!Zi(RngY[tZz*kyWSFQ]z\}@^Ove@95VHW1 $~xo>@
                                                                                                              Jan 14, 2025 01:42:27.657358885 CET1236INData Raw: 92 9f 6f e5 59 4b 85 e7 79 5f 0c 4b cc f3 bc 0f 35 0a 4f f2 80 d0 64 ee c4 c4 c4 11 75 c2 f5 73 f6 71 d7 37 a4 48 7b 3f ee 3b eb ad 24 df 9d e6 19 b8 cf 7a 7a 2e e7 31 48 7e 22 a8 0d 37 35 08 f7 62 f8 70 75 c2 98 ae e0 52 b5 ce 71 18 16 53 62 95
                                                                                                              Data Ascii: oYKy_K5Odusq7H{?;$zz.1H~"75bpuRqSb6!-m[?CCCHR^y$hl3*}6=y{O{A1H4<@^XPSxJpfOg:VWjRHu$?c<Hq3R:>_<(
                                                                                                              Jan 14, 2025 01:42:27.657377005 CET328INData Raw: 22 33 dd 31 11 09 67 9b 40 f2 bf d5 89 9b a6 05 71 00 c0 f3 bc fe e8 0d 11 19 9c 98 98 30 bf aa ab ea 94 79 38 33 95 54 b6 e6 f5 c7 01 9c 0e 5f b9 cf 03 f0 46 00 ef 05 70 35 80 af 01 b8 0d 73 cb d2 fc 3b b7 2e 16 72 ac 0b 85 40 f2 04 e3 63 73 32
                                                                                                              Data Ascii: "31g@q0y83T_Fp5s;.r@cs2xwRgqbL_q]:t'q9U[G_XFGG$w\rs$uf fh#uJ7J;[/GV#T*Ko;I^"yZ3uy?_
                                                                                                              Jan 14, 2025 01:42:27.657407045 CET328INData Raw: 22 33 dd 31 11 09 67 9b 40 f2 bf d5 89 9b a6 05 71 00 c0 f3 bc fe e8 0d 11 19 9c 98 98 30 bf aa ab ea 94 79 38 33 95 54 b6 e6 f5 c7 01 9c 0e 5f b9 cf 03 f0 46 00 ef 05 70 35 80 af 01 b8 0d 73 cb d2 fc 3b b7 2e 16 72 ac 0b 85 40 f2 04 e3 63 73 32
                                                                                                              Data Ascii: "31g@q0y83T_Fp5s;.r@cs2xwRgqbL_q]:t'q9U[G_XFGG$w\rs$uf fh#uJ7J;[/GV#T*Ko;I^"yZ3uy?_
                                                                                                              Jan 14, 2025 01:42:27.707031012 CET1181INData Raw: 06 e9 7c df f8 9d a7 bc 66 be 0f c7 dc 4f 9c 65 73 5d f7 f5 e1 ef 35 6b d6 cc 5a 68 24 f9 7f e1 2f 6a 1e 9f 10 3d 6c 05 5b 7a 96 e9 e9 e9 15 00 a0 aa 75 a7 38 45 e4 61 00 af 36 2e 1d 45 f2 51 33 48 f0 7f 6c 97 65 62 62 a2 25 05 21 f9 b8 f1 67 9e
                                                                                                              Data Ascii: |fOes]5kZh$/j=l[zu8Ea6.EQ3Hlebb%!g>u-9Hi4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.749893104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:25.987119913 CET420OUTGET /webs6/aktrfn.fitur.pylter/ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.004725933 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5vSCqAjDZQpdfsxCuNeQyloPugLvAGRmi0HO%2B8QXUUFCvkeMdI9zkGA3hefZebAkhVORcXHOK4G3fgs5M3DgfSOurCKqVdWEsPbBQSaAHmVU%2FzhJoGC6MpMh2huIb6HG1ngq"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960aedc1726f-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1989&min_rtt=1989&rtt_var=994&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=420&delivery_rate=0&cwnd=186&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 54 5b 6a c3 30 10 bc ca 42 29 a4 05 a7 0a 25 85 5a 3f bd 41 cf 20 5b 2b 67 1b 6b 25 24 85 38 31 be 7b b1 13 37 0d b8 60 28 cd 4f f7 47 8f 1d 69 66 35 92 9e 1e a7 e2 69 e9 83 2b 31 46 68 93 f3 39 08 59 a3 49 7d 1b a8 da 0c 1d ef 22 25 72 9c 83 a1 06 b5 d4 14 7d ad 0e 39 98 1a 1b f9 b1 8b 89 cc 21 2b 1d 27 e4 94 43 89 9c 30 48 55 53 c5 19 25 b4 f1 6b ae 50 e5 b6 0a 6e c7 3a 87 3b 31 c4 ba 90 c7 8c 58 63 93 c3 eb 18 72 4f 3a 6d 72 58 09 71 2f 37 78 12 32 0c ba 65 ed 94 26 ae a0 b5 2a 54 c4 d9 a0 3a 5b 0b df 7c 13 aa 8a e8 ea 5d c2 5f 68 bd 30 91 ad a0 3d 2b 1a 78 2e a9 65 f4 c4 8c a1 9d a0 3e af 78 5e fb 46 2a 26 ab 4e f9 7e 05 ac 22 d4 c4 a8 02 10 1b 62 4a 28 b3 3d 16 5b 4a d9 1c a8 75 c7 79 b8 38 0b e6 e6 a0 be 8a 7e 4f 1e da 2b 27 8d 31 57 8e 5d 19 fa 47 ae f4 2a 7e 36 a6 cf fe 27 6f de b6 78 30 41 59 8c 27 4c 2b ee a1 85 14 14 47 e3 82 cd 21 b8 a4 12 2e 9e 5f 84 c6 ea 41 42 d7 1b 35 09 19 01 dd db 58 f5 e4 de 63 72 06 c7 cf d0 6f 5c fd b1 dd 86 28 de [TRUNCATED]
                                                                                                              Data Ascii: 177T[j0B)%Z?A [+gk%$81{7`(OGif5i+1Fh9YI}"%r}9!+'C0HUS%kPn:;1XcrO:mrXq/7x2e&*T:[|]_h0=+x.e>x^F*&N~"bJ(=[Juy8~O+'1W]G*~6'ox0AY'L+G!._AB5Xcro\(&5,,q
                                                                                                              Jan 14, 2025 01:42:27.004741907 CET32INData Raw: 76 be de af 42 f8 e6 01 da cb 17 3f f1 14 ba ee 13 ec 85 ca a1 19 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: vB?0
                                                                                                              Jan 14, 2025 01:42:27.007055044 CET445OUTGET /webs6/aktrfn.fitur.pylter/ast/img/load_bg.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.394326925 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 7863
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KCkNYWnkfEKW4vDnJwwQ6rRearzMMXxUaes%2FVi%2B99j8wrxaH%2FYOsrAK7WgEz3P49uM0exHOjGkSc27IUy58qeAuKO%2BJlQITCzB8nlsItwMVLAWqUW5DplhWyWq4jb6xnut45"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960f2bac726f-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1994&min_rtt=1954&rtt_var=757&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1268&recv_bytes=865&delivery_rate=1434184&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI- I
                                                                                                              Jan 14, 2025 01:42:28.394383907 CET1236INData Raw: 3d 83 34 e2 a5 89 08 3e cc c7 f2 c9 b2 6d 7b f2 59 21 d9 73 2b 27 b8 0c 49 96 59 26 c9 2a 43 c4 c8 90 20 63 77 a5 ab 4d 2d 09 cb 43 98 76 1a 69 a2 97 10 1e 02 78 b6 ba af 72 77 61 42 b6 5b 4d 13 27 cd 3a 63 2c b1 c2 0c 6b a4 ed 6e 84 6a 71 fc 85
                                                                                                              Data Ascii: =4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;# `z
                                                                                                              Jan 14, 2025 01:42:28.394433975 CET448INData Raw: 61 7e 69 c2 6a e4 3d ba b4 ac 8e 21 75 44 18 2d 25 a1 a6 14 61 f9 78 93 b3 76 b7 80 a6 42 34 e2 65 f4 e8 93 3c 47 17 96 70 91 57 f5 bc e0 b1 45 68 61 93 a9 a3 be fd e8 c2 ea e6 3d bd 56 f0 58 e3 a1 85 a9 a3 2e ca 3f aa b0 82 bc 4b 8f 96 d5 31 a7
                                                                                                              Data Ascii: a~ij=!uD-%axvB4e<GpWEha=VX.?K1 #GiMXrQMdvuUM`<(|4C24#yV{W5,'}S2.MuKz4X4`7gyA/IL.S5L;,FXyY'0
                                                                                                              Jan 14, 2025 01:42:28.394484043 CET1236INData Raw: 38 a7 ed 95 26 0f 01 ce 1e 94 94 70 90 b0 da 0b 89 57 68 6a 96 41 3a f2 3f 99 5f 58 c2 39 bd 59 ad 26 2f 8a 30 67 f3 e7 3a e4 17 56 13 a7 ec 2e bb c6 e1 9c a2 25 df 53 f9 85 f5 34 cd da 5e 69 0e 40 d1 cc e9 7c 4f e6 13 56 58 9f df a5 39 14 e1 59
                                                                                                              Data Ascii: 8&pWhjA:?_X9Y&/0g:V.%S4^i@|OVX9Y*xCQ:/,I<>?D }}Pa?aqJ/)=^iDo#zPS0'p{.~/$M3wQ+M(*WX:YS$~wOGVDoT)E
                                                                                                              Jan 14, 2025 01:42:28.394515991 CET1236INData Raw: 48 40 21 7e 23 ea fb 71 d7 fb 27 5e 3c d5 dc 14 0c 16 f8 31 55 25 95 4e 39 59 58 e0 cb 25 fc 65 85 65 3a 7d 67 19 45 c2 52 f8 cd 9d d6 c9 34 fb 7a fe 5d db 1f 4d fd e3 ad 5f 3c f8 7a 79 29 5d 67 24 55 5a 19 58 80 75 e0 c0 d1 10 0f e9 ac df 26 29
                                                                                                              Data Ascii: H@!~#q'^<1U%N9YX%ee:}gER4z]M_<zy)]g$UZXu&)e7Z5=u>\zMhC:',q@'z/i_R3lT+gJXuF3Q]Liw#FWo&-L662)k_K9<n<~).
                                                                                                              Jan 14, 2025 01:42:28.394550085 CET1236INData Raw: 58 6a 39 7d 79 e1 f2 e2 9f df 7b a1 e1 5f f7 bf 75 fa fc e9 27 0f 4c f7 18 3e 67 7b 63 c2 62 76 54 98 db 8a 7b 95 a4 93 b7 e5 16 31 04 e5 31 1c e8 e4 aa d8 da cc dc d0 f4 af 1f 7c 36 fd 60 63 2d cd 96 72 92 8f 2f d3 84 02 48 3f be 9f bb 91 db ed
                                                                                                              Data Ascii: Xj9}y{_u'L>g{cbvT{11|6`c-r/H?Kk/W+O;-.1LNdo4YJWWWgh~lls:q)7+?L 2Vgwx<vJ/^}|43FO P^)K2d?s
                                                                                                              Jan 14, 2025 01:42:28.394584894 CET1236INData Raw: fe 4f e5 13 56 8c 9b 7a 1a 4d 73 08 8a 9b 3b 53 65 76 92 3f 93 e1 1e 8b da 66 69 0e 40 58 e4 5e be 27 f3 0b 6b 91 87 76 97 5c e3 70 86 58 c8 f7 54 7e 61 29 6e e9 a0 83 26 2f c2 3a b7 f2 bb 4b 07 25 f5 4d 31 6c 77 e9 35 0e 66 84 a9 fc 4f 1e 24 ac
                                                                                                              Data Ascii: OVzMs;Sev?fi@X^'kv\pXT~a)n&/:K%M1lw5fO$4h4OAjAx/`a34{\;7;lvB@Vk:UY$WSKFyaxJpU5;HnP,YV+4d).l9}D45+Uy
                                                                                                              Jan 14, 2025 01:42:28.394619942 CET328INData Raw: ab ce b4 cd 41 d8 2f 2c 80 4d 86 99 27 44 83 f6 b7 8e 8c 60 31 ca a7 7c 5d e9 84 98 c2 70 86 b0 40 b1 c0 30 49 9a f5 38 f1 48 18 ac f2 15 97 99 b2 df 56 65 71 8a b0 20 eb 6f 4d 50 47 c4 51 a5 72 3e 42 86 07 7c cc 77 76 fb 55 4f 16 ca 69 f8 39 cf
                                                                                                              Data Ascii: A/,M'D`1|]p@0I8HVeq oMPGQr>B|wvUOi9%0r9boQbDyD@X;`wQ/1iiA>W<`as.y|Z\p"8WQi^::H`iwQ/;Z`NTuurV
                                                                                                              Jan 14, 2025 01:42:28.481050014 CET558INData Raw: aa 3b eb e6 56 61 65 f1 11 e5 24 27 69 c5 cf f1 f0 bb 04 48 30 cf 10 0f 98 75 57 e7 b7 b7 22 6e 27 44 1f 27 18 a0 1e 9f 8b 6d 97 20 24 89 f1 88 87 8c b2 6e 77 71 4a af ce f1 c0 43 3d 3d 0c d0 43 33 06 e2 2a 9f c4 40 61 b1 c8 04 23 8c 11 73 6e 34
                                                                                                              Data Ascii: ;Vae$'iH0uW"n'D'm $nwqJC==C3*@a#sn4D44o8~e>"aeW]Ux!4CDQl0!@}tN>f"3L3*'\e;B'QB4W*OcY&Y F8u{U#x'J1blY,bL
                                                                                                              Jan 14, 2025 01:43:13.481364012 CET6OUTData Raw: 00
                                                                                                              Data Ascii:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.749892104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:25.987164021 CET420OUTGET /webs6/aktrfn.fitur.pylter/ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:26.964613914 CET1234INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cK4%2FVT91XoNqN5DZYpHygHsBTGU7KlxRWgmQVSJQhos7NzJNU7W1rvxSK0a0zj9haKpsvfN75QOk7CcMa8%2BWLcNBEvhQZZHjbjibEhRr4buWbpMA5efA%2B%2BEj7voMnnFa8qkP"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960b09148c3b-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=420&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 92 d1 6e 83 30 0c 45 7f c5 d2 b4 47 50 68 ab b6 24 4f 7b e8 87 a4 10 c0 1b 8d 51 62 56 5a b4 7f 9f e8 80 2e a5 d3 94 27 27 f2 f1 bd d7 89 d1 e6 a6 83 fe 8c 39 57 12 12 21 5e 55 65 b0 ac 78 2c 8e 3a fb 28 1d b5 36 97 f0 92 24 fb c3 e1 4d 5d a3 5b 97 84 34 4d 53 f5 15 ff 30 e2 ca 38 82 fe a4 5d 89 56 c2 4a 34 1d 08 f5 0c bc 5e 8b a6 53 39 fa a6 d6 17 09 45 6d 3a f5 de 7a c6 e2 12 65 64 d9 58 96 90 19 cb c6 29 5d 63 69 23 64 73 f2 f3 5d 38 11 4f e5 ac 3f 15 af f7 d7 11 15 9a 63 d3 71 74 83 2e 71 53 43 95 4c 36 22 a6 46 c2 76 90 5b 90 e5 c8 e3 d5 48 58 6d a6 fa 3c 3a da 09 b1 c4 c4 b9 f1 59 48 da 85 a0 64 db 74 4f fa 6a b4 66 56 bd 1f 86 07 a1 ea 96 69 ce 72 20 1c c9 e5 c6 45 4e e7 d8 7a 09 b7 74 a9 d1 19 f2 45 82 88 77 e1 12 8b a2 78 36 93 4a e8 ff 95 76 6c 99 c9 ca 8a 3e 8d 83 3e c4 6e 86 a3 d8 69 eb 91 91 ac 84 78 e5 ff 42 84 b1 0c b6 d4 af 15 4e e6 36 43 5e 0b f1 19 d5 e4 ee bf f1 51 74 b0 98 ad 10 63 3c 12 2c 59 f3 98 55 32 4c 5e 68 fe 06 e4 bd f5 70 [TRUNCATED]
                                                                                                              Data Ascii: 151n0EGPh$O{QbVZ.''9W!^Uex,:(6$M][4MS08]VJ4^S9Em:zedX)]ci#ds]8O?cqt.qSCL6"Fv[HXm<:YHdtOjfVir ENztEwx6Jvl>>nixBN6C^Qtc<,YU2L^hp0
                                                                                                              Jan 14, 2025 01:42:26.968852043 CET440OUTGET /webs6/aktrfn.fitur.pylter/ast/img/bi.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.844873905 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 16542
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xNnHDBOS0lphrBHaZBDEdCuQ9rxSnGxdm%2Fs%2FP9LhMYhhKeyWzXUSmjkwBanzK4Lfd7oJ1wK7s94gvYBrSsygEAyVxrRA%2FsMadipqWORN78a3JIv0xcLndCitK92poAHuw2qm"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960eedd18c3b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=5&recv=6&lost=0&retrans=1&sent_bytes=1239&recv_bytes=860&delivery_rate=196170&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8 47 5f 5f [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@G__
                                                                                                              Jan 14, 2025 01:42:27.844904900 CET224INData Raw: 81 94 c5 8b 17 47 92 66 f5 f6 f6 ee 23 e9 14 49 5f 77 ce 2d 95 54 74 ce c9 39 a7 56 53 d6 6e d1 39 77 9f a4 cb 06 06 06 4e 94 b4 d7 9a 35 6b 66 24 1f 89 40 60 4c 09 83 30 30 66 48 ea 02 8e 06 5e 06 3c 1b 38 04 d8 55 52 04 60 36 3a c3 53 f2 86 b3
                                                                                                              Data Ascii: Gf#I_w-Tt9VSn9wN5kf$@`L00fH^<8UR`6:S>o-[v>7*U$*1/3p-1Qt`T4x>pWl /1+0oG`B#)\x&sE137
                                                                                                              Jan 14, 2025 01:42:27.844955921 CET1236INData Raw: 22 05 26 33 13 f5 45 09 8c 73 24 cd c6 5b cc ef 05 8e c3 bb 31 26 cb 78 13 3e 2a e4 37 c0 d7 81 db cc 6c f3 d8 8a 14 98 8c 4c 96 17 26 30 8e 90 f4 02 e0 02 bc 62 9e c8 16 73 3d 04 6c 00 6e 02 2e 31 b3 bf 8d b1 3c 81 49 c6 64 7d 71 02 a3 4c 12 96
                                                                                                              Data Ascii: "&3Es$[1&x>*7lL&0bs=ln.1<Id}qL}[Y7l$6:Q$HUXMX{^dcjl@**vQ@~|X2"M$*~4O>zZxs7Iz:
                                                                                                              Jan 14, 2025 01:42:27.844993114 CET1236INData Raw: 1a 91 34 53 d2 7f b5 a2 93 aa 50 8c e3 f8 32 49 6d 8d f4 5d 60 72 31 9e 32 c4 02 a3 cf 89 c0 99 8c ec 38 d8 bb bd bd fd 50 35 10 99 10 c7 71 bd 43 1a d9 42 4a 51 14 65 39 be 03 df 17 5f 59 bd 7a 75 26 bf b4 99 f5 00 97 02 77 35 20 4f 56 72 66 76
                                                                                                              Data Ascii: 4SP2Im]`r128P5qCBJQe9_Yzu&w5 OVrfv>00EzX3Fx&drcN?;n#$<f4m&AAOAwyTEMc-=L>rCZMH`d}Z)wttB5,s6o
                                                                                                              Jan 14, 2025 01:42:27.845042944 CET1236INData Raw: 43 20 29 72 ce cd 8c a2 68 cc 2b 0f 0d 07 49 eb cd ec 5b c0 ef b2 d4 c6 18 0e 66 d6 27 e9 3a e0 d7 f8 8a 71 6f 02 4e 00 f6 67 7c be 2b 79 60 86 24 1b e9 be 09 8c 0d e3 71 d0 05 5a 43 1b 23 bf 4f de 48 23 33 bb 0f b8 3d ab 02 4a 7c c8 e9 4f 04 cc
                                                                                                              Data Ascii: C )rh+I[f':qoNg|+y`$qZC#OH#3=J|O+]_@/Yc9We"edw&AAO^(&-?4?6lhm\k/yC0|'/KkuE>IW9.ux?^\m-
                                                                                                              Jan 14, 2025 01:42:27.845077991 CET672INData Raw: 5a 8e ac 8c 63 0b ba 0d 68 28 92 63 84 78 18 78 64 ac 85 08 8c 3c 41 41 4f 0d 1e 37 b3 bf 31 41 a2 39 c6 b1 05 1d d1 f8 4e e9 5d b4 b6 ac 6f 11 5f 31 2f 24 a8 4c 01 82 82 9e 02 24 7b ed fd 92 09 52 c0 7f bc 5a d0 65 3b 8b 37 c2 1c a0 b3 85 62 6c
                                                                                                              Data Ascii: Zch(cxxd<AAO71A9N]o_1/$L${RZe;7bl 09zpXjA'>-Y/,f@x:0z9w5 pZS8~h?WL"s@mjAkilqn&^qw!zc"eDc8q/n%97\m
                                                                                                              Jan 14, 2025 01:42:27.845110893 CET1236INData Raw: 9b a4 bf 4a 72 6a 3d b1 a4 6f 4a 9a de 84 5c 26 e9 85 92 96 26 ed a4 f2 f5 4b ba b8 81 76 a6 25 32 54 e2 92 76 fb 93 fb 7f eb b6 6d db f6 94 d4 90 d1 22 69 6f 49 ff 93 b4 d3 ca 7e bb 4e d2 78 28 6d 1a 18 43 5a 59 06 31 30 01 31 b3 a7 24 5d 08 fc
                                                                                                              Data Ascii: Jrj=oJ\&&Kv%2Tvm"ioI~Nx(mCZY101$]4}^43Ir$lfIFm}uIKr6X6DdtKg+I]%Xtt=%uC8uj 5{x`
                                                                                                              Jan 14, 2025 01:42:27.845145941 CET224INData Raw: 92 cd c0 c3 c0 f7 81 6b 80 a7 27 d3 b6 5e 81 40 60 8a 22 bf f1 eb 9e 92 ce 96 74 8d fc 86 ab 13 01 e7 9c 7b 5a d2 4f 24 bd 45 d2 6e 8d 26 ca 04 02 cd 12 2c e8 c0 a8 22 bf 77 e1 6c bc 6f fa 95 c0 69 c0 33 f0 56 f5 78 a8 96 27 fc 66 04 5b f0 35 3c
                                                                                                              Data Ascii: k'^@`"t{ZO$En&,"wloi3Vx'f[5<~,3c)X`t`ObY$I#5>_\M@opc#E!<W`lf@"xE|`)AA%qwE]]
                                                                                                              Jan 14, 2025 01:42:27.845175028 CET892INData Raw: f2 53 94 34 60 66 05 49 3d 66 f6 04 be 36 f4 c3 c0 3f 36 6f de bc 72 c6 8c 19 7d 40 bf 99 0d 8c e6 fd 05 02 59 08 0a 3a 30 e1 90 4f fd 4e 37 7b 9d 06 74 0e 0c 0c e4 db da da 72 c9 21 45 a0 58 28 14 0a 1d 1d 1d 5b d7 ac 59 b3 65 fe fc f9 5b 93 84
                                                                                                              Data Ascii: S4`fI=f6?6or}@Y:0ON7{tr!EX([Ye[@ @ @ @ @ @ @ @ @ @ 0idf&@`B ijo(HQ\.gq@s.E@/CV3+B63gl;b$`\.fwd
                                                                                                              Jan 14, 2025 01:42:27.845206022 CET1236INData Raw: 9e 65 66 47 e3 3f 22 29 31 70 ab 73 ee 8e 28 8a d2 ba db 6c d9 b2 25 d7 dd dd 3d 3f 8a a2 23 24 bd c8 cc da 61 07 3d 91 85 22 f0 57 bc b1 57 15 49 dd f8 ad d1 ce 6d 6b 6b 7b 41 22 9f 01 96 f4 a5 92 8f 82 03 7a 80 77 00 bf 2c 6b 22 17 45 d1 2e c0
                                                                                                              Data Ascii: efG?")1ps(l%=?#$a="WWImkk{A"zw,k"E.;mr4^fv2y|C,r,\Jv?wq9$v$}PR%=82%=Gjtwy_I(uwI*q$pW73~VZ;X'w
                                                                                                              Jan 14, 2025 01:42:27.845242977 CET1236INData Raw: 32 5a b3 f2 56 d8 2b 25 dd 5d 61 f0 0c 48 fa b9 fc 82 5c b5 f3 52 0b ba 9c fb 24 1d 51 af 0f 6a c8 b2 67 59 7f f4 49 7a 7b 86 73 8e 57 69 dc 4a 19 14 74 72 de 22 49 0f 4a 9a 57 e5 77 33 92 7b 4f c7 e6 d6 62 b1 f8 0e 0d 31 36 93 e7 f1 8a a4 ff 5f
                                                                                                              Data Ascii: 2ZV+%]aH\R$QjgYIz{sWiJtr"IJWw3{Ob16_\'LyLad+q|a3S2-6$eI4>x.7l msTd6h:TcaE""xp03FmJ{l'Nu!|\^tB8^mH"amJ


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.749891104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:25.987229109 CET447OUTGET /webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:26.995306969 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 12786
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ppiHHNfrcYSf7KBuwRBtDaDfjLjZhbmxOXSb6lr6eSW%2BdmLFLp%2FcoCkwt6X2cv9ucyl4xZqg91kh7kmQUoBSO9MytCz1B8uytPNd7hNqRx%2Bbk3qCco%2BI1sJv%2FCZIEsiZ2R2s"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960b0df35e72-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2154&min_rtt=2154&rtt_var=1077&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=447&delivery_rate=0&cwnd=30&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#
                                                                                                              Jan 14, 2025 01:42:26.995326042 CET224INData Raw: 8f 25 4b 96 b4 f7 f0 98 3f 7f 7e 77 63 24 4b 64 bc 32 3a 4f 42 2e 52 f4 cc 87 b1 74 5c 12 9f 0e 81 a7 27 3a 7a 06 da c9 2c 8d 80 47 b4 37 8d 20 92 a5 4b 71 65 74 de 84 b7 62 45 cf 5f 7d f5 d5 ab 2c 31 9f 8e bf 67 f1 74 15 f1 10 15 80 4f 4f f7 9e
                                                                                                              Data Ascii: %K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=
                                                                                                              Jan 14, 2025 01:42:26.995771885 CET1236INData Raw: 7a d0 2a 3e 84 65 10 67 fd f5 d7 5f 8f fa f6 db 6f 5b 88 63 c3 34 34 29 29 89 bd 6f 3e d7 b6 6d db 16 0a 47 b1 bd ef 80 4c fb 4f 4e 4e a6 2e d0 9b 26 1c 0a 94 a2 8f b5 13 28 3a 3a 3a 6a dc b8 71 0f db d1 05 3d de a7 bd d8 04 f0 02 1a 49 69 d4 c9
                                                                                                              Data Ascii: z*>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,
                                                                                                              Jan 14, 2025 01:42:26.995784044 CET1236INData Raw: 3e 8c d6 54 a9 4f e7 7f cf 3f ff 7c 51 9e 86 dd cf 99 33 e7 45 76 af 7a a5 82 3c f0 c0 03 f9 ec d2 11 9d 19 0d 6c da 72 5b c5 b3 74 56 34 79 f2 e4 29 6e 15 7f 8b 47 3a 2b 1a 68 0c aa c3 4e fb aa 87 b6 71 e3 c6 05 89 d8 f8 c3 eb f2 bb 31 8c 9e f1
                                                                                                              Data Ascii: >TO?|Q3Evz<lr[tV4y)nG:+hNq1*!J+[S;,BBODY1?U}/x=mBUk|34+OGX|3jBl`cx{X74<&p1<'zhmdO<
                                                                                                              Jan 14, 2025 01:42:26.995800972 CET1236INData Raw: d2 9b d0 45 e3 f0 99 cb f1 f1 f1 d6 b6 32 26 89 29 18 f6 ac 59 f1 f2 9a 6d 78 b1 48 79 3b 0a 96 ef 99 b1 16 e4 d8 ea 06 f3 c3 6b d8 77 2e 2e 03 9c bb 27 db bd 49 fe c6 c3 e3 c0 75 58 ae bc 83 22 31 bb a5 db a5 93 b8 83 aa f3 33 19 19 6e ad 78 4a
                                                                                                              Data Ascii: E2&)YmxHy;kw..'IuX"13nxJpIO/<2DU;[I:[68SGni^E=vX<K?RE%#x8f2egeVfX%D#b?&VEqF?1#JCaXH4f(
                                                                                                              Jan 14, 2025 01:42:26.995811939 CET1236INData Raw: 17 57 c1 7e fc 3b d8 18 6d 40 1e d7 14 f3 d1 e4 1a 01 c7 08 04 aa f1 7b 04 c2 62 53 1e 6c 08 49 c0 e6 83 da f7 de 7b 6f 07 2c 90 15 dc b7 6f df 36 0c 9b be ca 94 29 d3 5a 6c f4 20 8b 52 15 33 59 c7 05 d5 09 35 02 01 45 00 87 ad dd 09 1f 3a b3 d0
                                                                                                              Data Ascii: W~;m@{bSlI{o,o6)Zl R3Y5E:'8u~-{]*j7 ??jt|D%^ 4*ymj_E=|Xl4wpQQI5kT@mSD`UybL#?,Tmj
                                                                                                              Jan 14, 2025 01:42:26.995824099 CET1236INData Raw: ed 72 89 de 54 51 d8 2f bf fc f2 31 63 ba 64 c9 92 ae 28 b8 f0 34 6e b8 b8 3e 4c 43 15 d0 de c1 e8 dd b8 42 9d b6 42 24 97 31 0c 8b 5e 2a 3e f1 85 3d 3f 0e ec 30 f5 cd 4f 65 79 ed b5 d7 2a e3 90 b7 2b c6 bc d9 33 39 cd 55 2d 73 9b 36 6d f2 b1 f4
                                                                                                              Data Ascii: rTQ/1cd(4n>LCBB$1^*>=?0Oey*+39U-s6m+g&<sjq&`=Pg&S+c=SM(a=xt*U2bY@A(3<O?:v>O,in3DgtF
                                                                                                              Jan 14, 2025 01:42:26.995836020 CET1236INData Raw: 1d 97 08 79 65 86 32 80 7a 75 af 96 05 da 83 0c b0 2d 2f 0a b9 38 4a df 5b d8 ae 5f af 52 a5 4a 13 df 18 f5 10 58 42 ee 87 f1 e1 13 98 53 78 e5 b0 e2 02 95 6b db 7b ee b9 47 c9 84 d9 8a 5f b8 c5 c1 b8 f1 5b ec 0c 7b 57 46 2e 58 2f dc 68 d8 b0 e1
                                                                                                              Data Ascii: ye2zu-/8J[_RJXBSxk{G_[{WF.X/h<yM]<ga|rm]4I&i!TGE-[NGuc=3/Pg!:SpB'wJ0H4#b{CfD|8&wP!74hi*/}yaK
                                                                                                              Jan 14, 2025 01:42:26.995903015 CET1236INData Raw: 1f 7d 74 77 1a 6e 06 ba e8 1a 01 8d 40 6a 47 e0 b1 c7 1e cb 0e 0f fa 53 9d da 74 ba d5 e1 86 1b 1f 6c b3 bf 88 fd 67 bd 51 ff 7a c7 71 6a 7f 09 74 f9 34 02 69 05 01 18 df 97 c0 41 b3 ab c2 ad c3 0d 37 79 60 4a 7a 63 dd ba 75 63 ab 55 ab a6 74 be
                                                                                                              Data Ascii: }twn@jGStlgQzqjt4iA7y`JzcucUtRZiG@ O[( bC"h5@<nl]Wqd+ij41);Hd<x^7BH@/~5d%4.F@#I|u&"&^$+L@
                                                                                                              Jan 14, 2025 01:42:26.995914936 CET1000INData Raw: 0f d7 fa 88 6d db b6 4d 45 65 c6 9a 56 a8 bb 11 b1 3b 77 ee 9c ed 46 3d 12 0f 7a 6f d0 61 5f 24 5c dc e2 89 35 00 f3 c1 01 be 0c 4d dd ee a0 71 ba d6 48 86 71 d7 ae 5d f3 42 25 d2 0f 2a 91 3d 6e 14 08 0d e5 32 8e 67 dc 48 0b 49 d3 a7 4f bf 07 f9
                                                                                                              Data Ascii: mMEeV;wF=zoa_$\5MqHq]B%*=n2gHIOj4zns.*R?=zIQ_#?3"#eB/daY`pNxs]i6'uFi~7c-Csn-s=%#VQx
                                                                                                              Jan 14, 2025 01:42:27.000520945 CET1236INData Raw: e8 11 88 8f 8f 2f 07 29 6c fd 2c 85 5e 52 65 09 6e 3c f9 e4 93 6f 62 34 f5 ab 6c ca 02 05 0a 54 7c e5 95 57 5c dd e0 86 8f 49 0e 7c 54 a4 3f 26 e8 f8 0f c3 a5 c0 56 59 99 15 e9 ae c2 52 8d 54 86 52 c9 62 63 63 e3 d0 51 17 93 22 96 24 6a d4 a8 51
                                                                                                              Data Ascii: /)l,^Ren<ob4lT|W\I|T?&VYRTRbccQ"$jQi"f(;Wel"|[,]Z;dh0>/KBg=XW!&SLeaY=sP5]@OEPl5j)1-jadt*jONdG$<)xd"
                                                                                                              Jan 14, 2025 01:42:27.002186060 CET387OUTGET /webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Referer: http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter/login.php
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.410693884 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: text/javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: MISS
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QtFwfHcIwhufqQX%2BhoTkdVP%2Ba1WdJSmnc9PToWR70jMy3jdW0ALi%2F8mfWCVWSOIG0eOozR45pwkLA6e0qN9yyme6rzrXLVo6K550c78zGAfnqNcTa8kZLl4HdGpwlWr2geiA"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019960f1c3e5e72-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2176&min_rtt=2154&rtt_var=852&sent=12&recv=5&lost=0&retrans=0&sent_bytes=13667&recv_bytes=834&delivery_rate=6255355&cwnd=40&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 63 66 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 59 5b 8f db b8 15 7e 9f 5f 61 b3 81 40 ae 8f 35 76 53 6c 1b 69 b8 c6 34 9b 16 69 91 26 dd 2c b6 40 1d 17 a0 44 ea 12 cb 92 86 a2 3c e3 b5 f4 df 0b 92 92 2c 5f b2 fb 64 89 3c a4 ce e5 3b 57 ef 99 9c bc fa 5a 85 c5 ae a4 c7 2a 2c 4a e1 1d 5b 88 d2 9c bf cf 95 90 39 cb bc a8 ce 43 95 16 39 66 90 01 27 47 36 49 f3 4a b1 3c 14 45 34 f9 ac 64 9a c7 8e 83 19 b5 8f 98 11 e2 47 85 c4 7b 26 27 25 65 6e 26 f2 58 25 90 d0 85 9f 3c 94 7e 32 9b 91 a3 de 0b 28 5b 27 1b 3f 8d 70 e6 86 2c cb 30 87 00 12 60 84 48 a1 6a 99 1f 53 2f 81 bd 17 b4 ed f0 3e 5f c2 de db 17 29 9f 2c da b6 f5 3b be 5d 2e a2 34 17 9f 64 51 0a a9 0e 14 f5 0c 23 4a d5 a1 d4 5c 7e 0c be 8a 50 9d 13 a6 a2 5a dd 5a 3f 5c 09 9c 46 98 bb b1 50 4d c3 dd 4a 28 a2 12 59 3c 4f 72 f1 3c f9 f9 50 8a 77 52 16 12 a3 77 9f 5f 4f 78 21 aa 49 5e a8 49 55 97 65 21 d5 24 16 4a 09 59 4d 58 ce 27 95 7d 76 11 f1 d9 94 3e 4a c9 0e 6e 29 0b 55 68 1e 1d 87 4d 69 c7 cd 68 11 b3 75 b6 a1 dc dd b3 ac 16 a4 f5 ef 7a 91
                                                                                                              Data Ascii: cf3Y[~_a@5vSli4i&,@D<,_d<;WZ*,J[9C9f'G6IJ<E4dG{&'%en&X%<~2(['?p,0`HjS/>_),;].4dQ#J\~PZZ?\FPMJ(Y<Or<PwRw_Ox!I^IUe!$JYMX'}v>Jn)UhMihuz


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.749904104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:27.035021067 CET316OUTGET /webs6/aktrfn.fitur.pylter/ast/img/dana_logo.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.656290054 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 12786
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 1
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pRqIok090WkpQXkFXwyx0qE8WqASblnvPKeLPX76IxftbKErn6PpIjVwBYOZMYwv26eJI2nnf5xp3Tq3lVj3fGLhHDVuVs3mqHKtR3mQrnQuZ5OT2ZxYMfv8qx9yJC4vZLei"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996119e898c17-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2024&min_rtt=2024&rtt_var=1012&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=316&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#%
                                                                                                              Jan 14, 2025 01:42:27.656301022 CET224INData Raw: 4b 96 b4 f7 f0 98 3f 7f 7e 77 63 24 4b 64 bc 32 3a 4f 42 2e 52 f4 cc 87 b1 74 5c 12 9f 0e 81 a7 27 3a 7a 06 da c9 2c 8d 80 47 b4 37 8d 20 92 a5 4b 71 65 74 de 84 b7 62 45 cf 5f 7d f5 d5 ab 2c 31 9f 8e bf 67 f1 74 15 f1 10 15 80 4f 4f f7 9e 5e 88
                                                                                                              Data Ascii: K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=z
                                                                                                              Jan 14, 2025 01:42:27.656311035 CET1236INData Raw: 2a 3e 84 65 10 67 fd f5 d7 5f 8f fa f6 db 6f 5b 88 63 c3 34 34 29 29 89 bd 6f 3e d7 b6 6d db 16 0a 47 b1 bd ef 80 4c fb 4f 4e 4e a6 2e d0 9b 26 1c 0a 94 a2 8f b5 13 28 3a 3a 3a 6a dc b8 71 0f db d1 05 3d de a7 bd d8 04 f0 02 1a 49 69 d4 c9 c7 b3
                                                                                                              Data Ascii: *>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,J
                                                                                                              Jan 14, 2025 01:42:27.656322002 CET1236INData Raw: d6 54 a9 4f e7 7f cf 3f ff 7c 51 9e 86 dd cf 99 33 e7 45 76 af 7a a5 82 3c f0 c0 03 f9 ec d2 11 9d 19 0d 6c da 72 5b c5 b3 74 56 34 79 f2 e4 29 6e 15 7f 8b 47 3a 2b 1a 68 0c aa c3 4e fb aa 87 b6 71 e3 c6 05 89 d8 f8 c3 eb f2 bb 31 8c 9e f1 2a fe
                                                                                                              Data Ascii: TO?|Q3Evz<lr[tV4y)nG:+hNq1*!J+[S;,BBODY1?U}/x=mBUk|34+OGX|3jBl`cx{X74<&p1<'zhmdO<
                                                                                                              Jan 14, 2025 01:42:27.656332016 CET1236INData Raw: d0 45 e3 f0 99 cb f1 f1 f1 d6 b6 32 26 89 29 18 f6 ac 59 f1 f2 9a 6d 78 b1 48 79 3b 0a 96 ef 99 b1 16 e4 d8 ea 06 f3 c3 6b d8 77 2e 2e 03 9c bb 27 db bd 49 fe c6 c3 e3 c0 75 58 ae bc 83 22 31 bb a5 db a5 93 b8 83 aa f3 33 19 19 6e ad 78 4a 70 bc
                                                                                                              Data Ascii: E2&)YmxHy;kw..'IuX"13nxJpIO/<2DU;[I:[68SGni^E=vX<K?RE%#x8f2egeVfX%D#b?&VEqF?1#JCaXH4f(
                                                                                                              Jan 14, 2025 01:42:27.656342983 CET672INData Raw: c1 7e fc 3b d8 18 6d 40 1e d7 14 f3 d1 e4 1a 01 c7 08 04 aa f1 7b 04 c2 62 53 1e 6c 08 49 c0 e6 83 da f7 de 7b 6f 07 2c 90 15 dc b7 6f df 36 0c 9b be ca 94 29 d3 5a 6c f4 20 8b 52 15 33 59 c7 05 d5 09 35 02 01 45 00 87 ad dd 09 1f 3a b3 d0 b1 27
                                                                                                              Data Ascii: ~;m@{bSlI{o,o6)Zl R3Y5E:'8u~-{]*j7 ??jt|D%^ 4*ymj_E=|Xl4wpQQI5kT@mSD`UybL#?,Tmj
                                                                                                              Jan 14, 2025 01:42:27.656352043 CET1236INData Raw: 22 ef 6b 2c 5f b3 eb a2 45 8b 5e 92 e1 2f 4b 83 03 e0 ea 9b e5 65 15 3e 67 ce 1c 57 dd df cf 9b 37 af 8d 55 7e 66 71 13 27 4e bc d7 b2 ac f8 7c 6e 31 4b 1c c8 70 f2 12 87 2d 8b ab 70 18 5d 57 aa ec 0f 3e f8 a0 c8 d0 a1 43 cb 63 77 57 27 1c 6d a4
                                                                                                              Data Ascii: "k,_E^/Ke>gW7U~fq'N|n1Kp-p]W>CcwW'm3|Y7|urWpS:fHF.xPz2]&d@Yp|v@|+07{u.>kfV>pXTd k+U<"|_5OK
                                                                                                              Jan 14, 2025 01:42:27.656358004 CET1116INData Raw: 19 13 4e 21 3d ec 81 bc aa 46 ab f4 f0 07 25 34 53 c7 c4 ff 6f ab 74 c6 38 e0 77 ca 18 46 cf 70 c6 90 10 0d 15 a7 f0 4d 17 25 88 a4 30 f8 06 15 82 17 a8 32 40 fd 28 ec 91 a0 fe 2b 17 a8 3c 03 c1 57 75 78 a3 2a 03 f8 ab 26 f1 8b 1e aa 6a b3 f4 37
                                                                                                              Data Ascii: N!=F%4Sot8wFpM%02@(+<Wux*&j7f8z"0 aG s}`3t}aPWJIQxh(W|MfV8(MalWnU1,-NT=B1_FjX/bF^,Y%p
                                                                                                              Jan 14, 2025 01:42:27.656367064 CET1236INData Raw: 5f 01 70 7a 07 da c1 b1 29 0a 83 07 60 67 ba 2e c2 d3 62 de b4 12 be 9d 6a f0 61 74 8f cd 3d 4a ea e3 71 e3 c6 75 c9 9c 39 b3 8f 23 05 78 9f d8 63 e4 1d d5 bf 7f ff 88 f2 cd 4f eb 01 f4 ab 53 a7 4e aa 36 e8 f2 a9 28 1d 10 18 04 b6 6e dd 3a fb 66
                                                                                                              Data Ascii: _pz)`g.bjat=Jqu9#xcOSN6(n:fX,$44==ite88y0 Q>9U>>m"`6&4@e4|=I-2a6%3~8Tjiia`u>^$*Kk`A"js)
                                                                                                              Jan 14, 2025 01:42:27.656378031 CET1236INData Raw: 29 18 ee 1f a2 e9 54 11 f7 4b 20 c7 91 d6 37 0e 1d 3a b4 75 ee dc b9 5d d0 1a 23 ea 43 90 33 67 ce ac e8 e8 5f c5 8b 7c 48 ae b4 6a 54 30 a4 b8 86 4d 91 f3 46 8c 18 51 43 fc a6 86 57 28 39 5e 84 a9 f2 10 7c f4 ce a8 95 54 8e 1a 96 70 97 71 70 c7
                                                                                                              Data Ascii: )TK 7:u]#C3g_|HjT0MFQCW(9^|Tpqpzlx\,!CJ$\-8AbBZ:"2_"\'$*:P>'!X:u8^@AH5?htQ@>pY>gS7PNt owHz\
                                                                                                              Jan 14, 2025 01:42:27.656877041 CET1236INData Raw: 04 64 20 d0 a9 53 a7 62 18 78 ec 63 79 c9 5c 31 22 fb 1d 66 75 45 bd 05 f3 f3 06 7a e3 81 58 a8 93 fe f0 50 a7 8c 81 41 37 3f b3 15 26 47 1d 55 43 df 7b 5e 06 07 46 43 23 5a 30 73 6d 5d 06 f6 ef 63 19 6f 99 2b 3e 3a c9 f3 e7 cf 0f c8 5e 18 1c 21
                                                                                                              Data Ascii: d Sbxcy\1"fuEzXPA7?&GUC{^FC#Z0sm]co+>:^!e`K3UW~yQG*{yW:ot~OiaP+^hlp~*zlL+[h<xps]lNwuuR||CV~5"?t~`c
                                                                                                              Jan 14, 2025 01:42:27.928587914 CET310OUTGET /webs6/aktrfn.fitur.pylter/ast/img/kom.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.042529106 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 8484
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O33YD910vrKnnw%2BMe2KHLh3bzg2xa37QykWT94CfUbQrqyuvoqjUq1C0z83kn1E7l8R%2BpXHCrAFeQPtX%2BxafW0dEUqXsQ8b0w0rFOmAg8wjQI1dRzD7ZRQCTifFX2BNMCZVI"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199614ec388c17-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2038&min_rtt=2024&rtt_var=788&sent=11&recv=5&lost=0&retrans=0&sent_bytes=13665&recv_bytes=626&delivery_rate=6812879&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p
                                                                                                              Jan 14, 2025 01:42:28.525804996 CET314OUTGET /webs6/aktrfn.fitur.pylter/ast/img/load_bg.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.646573067 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 7863
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wzj5qIYzxk5gODLLGsJcTefmBeOcAW1uvyPioo%2BImpApGLXIkROTIo8pkeWXkFqclSKo7qQ3l5xS%2F6sY3ZEV%2BjWJG1eBAXmChE0g%2BXodAvWcve6IOmXj%2Frcezr9Xj7AELH8O"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199618abda8c17-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2055&min_rtt=2024&rtt_var=624&sent=18&recv=7&lost=0&retrans=0&sent_bytes=23043&recv_bytes=940&delivery_rate=6812879&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03
                                                                                                              Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYg
                                                                                                              Jan 14, 2025 01:42:29.385704041 CET316OUTGET /webs6/aktrfn.fitur.pylter/ast/img/load_spin.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:29.491607904 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:29 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 5078
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ui%2B%2F2PDOAzLqh89ps%2FJTuov4qUBbhFKOGN0TcnZWTIHHYMqhtdss0NjSLQLAczl%2BnEXCwj4DYxxBFCiJnl4GO813DCOFKOEIdJWgGsQBZ3u2oCk79OdKf6NFbfM%2BNolsPY2a"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019961dfa948c17-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2060&min_rtt=2024&rtt_var=479&sent=25&recv=9&lost=0&retrans=0&sent_bytes=31804&recv_bytes=1256&delivery_rate=6812879&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c f1 90 47
                                                                                                              Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',G


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.749905104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:27.297373056 CET316OUTGET /webs6/aktrfn.fitur.pylter/ast/img/dana_text.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:27.793195009 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 10588
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8G3oxJne4TOWQ3yszRmRmJhaJPwGCgobu0xjaIE5gKW2Z0qnqS1G5fNgdYQbwVHDKA0gWqUiAjQyqdmN7IHErdv2ksmtVSfotQRuukwGx8ygO408GR0ZZ0S4xQhiLUXNQ%2BL8"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199613388a43df-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1714&rtt_var=857&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=316&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099#Gd<
                                                                                                              Jan 14, 2025 01:42:27.793255091 CET1236INData Raw: 3b 01 e0 e6 40 32 11 92 12 ae f3 5e f5 1c 38 71 e2 44 2b c9 b6 2a 79 d1 16 ce 8b e6 8a 9c 18 18 18 f0 aa e6 40 2c a9 2c 50 2f 04 f0 66 92 19 11 d1 00 54 f8 3b 8a 08 2a 37 20 72 ce 7d 30 bc a6 f2 73 22 9c e8 55 3f 3b e7 da f0 5f 84 d7 88 88 54 be
                                                                                                              Data Ascii: ;@2^8qD+*y@,,P/fT;*7 r}0s"U?;_T?oU@Yy)8>?44TgOFco}Zlj[lL2+"-R$"RZ/WJ=yG;JUsCHz|[kkfv+`@fL<EY1~3
                                                                                                              Jan 14, 2025 01:42:27.793308020 CET1236INData Raw: ca b8 ef fb 2f 20 b9 c1 4a 7c 00 9d 00 ae 44 c8 fe 38 0c d6 ca d1 f9 87 2f 0b 9a a8 c6 2e 92 fd 8c b1 99 69 95 1c a5 f1 0b b5 d4 7b 7c 93 40 58 04 65 1b c9 3f 65 7c fc fc 6b e5 01 92 37 93 74 f1 01 2b 80 26 c8 ea 46 92 df 62 7c dd 0d ab 21 20 f9
                                                                                                              Data Ascii: / J|D8/.i{|@Xe?e|k7t+&Fb|! WA4CuP bx*hnZ\SKI..mMu$p},$y'.)}ah,#9Zed[0<RwDz?V`uO ~R%|
                                                                                                              Jan 14, 2025 01:42:27.793360949 CET1236INData Raw: ab 0b c0 7d 22 b2 2e 4d ab 35 46 60 82 34 9f bb 5e d6 84 d0 f4 fc 6c 92 6f 87 db 80 ad 84 14 80 f7 95 cb e5 5d 97 f2 07 bb 28 e8 da f0 03 00 af 10 91 e3 58 47 75 a3 0f 1d 3a d4 74 dd 75 d7 bd 55 29 f5 7b f5 ee 4b c2 98 01 f0 dc b0 62 56 a2 09 0b
                                                                                                              Data Ascii: }".M5F`4^lo](XGu:tuU){KbV.s|ii9---M&9K5"p\~JLIkUJ7/N8a&ow_L&;0d:}I /}H7J)WPJjE)=T
                                                                                                              Jan 14, 2025 01:42:27.793411016 CET896INData Raw: 2f fb 4c cd 95 12 ce 8b 9f 26 79 38 c2 fb 63 10 04 6f 3d 74 e8 50 93 cd 7b ab 25 73 73 73 9b 49 46 b9 81 2d 05 41 70 37 49 eb f5 d5 69 d6 bb 9f 23 f9 68 84 f7 57 f4 7d ff 15 49 99 03 a1 f9 b6 2f c2 f1 a1 d6 7a 92 e4 be 50 21 b4 b6 6e d2 6c 2e da
                                                                                                              Data Ascii: /L&y8co=tP{%sssIF-Ap7Ii#hW}I/zP!nl.Ioq\.=lk$?#94gEhI9r$Qf' 4i$C5Nksu]4_pl}vF4h4gEWHvEqkell,bcH\U399}H>)I
                                                                                                              Jan 14, 2025 01:42:27.793445110 CET1236INData Raw: 1b 9b 01 88 8a 1b 6e b8 a1 04 e0 db 5a eb 3f 88 a8 c9 df 9b 9b 9b eb 60 cc 83 b1 da db db 5b 44 e4 8a 4b 5f b9 26 66 cb e5 f2 27 00 14 2d b7 b3 2a 0e 1f 3e 7c 1a a6 ee b5 55 48 de 3a 32 32 12 db c5 b7 5c 2e f7 c2 d4 d1 b5 d9 ce 3f 4c 4e 4e fe a3
                                                                                                              Data Ascii: nZ?`[DK_&f'-*>|UH:22\.?LNNfuDXV`:GES}l7lM`Rsf6<<<v:Z`rr2v`ODvrJ??00<o
                                                                                                              Jan 14, 2025 01:42:27.793477058 CET1116INData Raw: 69 53 28 14 13 60 7e ae 2c be 45 d8 2d c6 d0 04 cb 95 86 2e 13 ab 27 35 29 a5 92 e0 ff ad 20 b0 7b 3a 4e 0b 62 76 2c e1 c4 c4 84 52 4a d9 4e 8f 2a c0 7e e1 a3 5a 61 35 5e 45 6b 9d 43 a3 47 41 2f 63 49 44 be 09 8b 13 44 44 ae 19 1f 1f 8f 95 f6 33
                                                                                                              Data Ascii: iS(`~,E-.'5) {:Nbv,RJN*~Za5^EkCGA/cIDDD388(TD$dA@VAIK57IjqAXB37a7'vcxR^6q=44d5c3>LMM$HFHZkec'0Y8y`qq
                                                                                                              Jan 14, 2025 01:42:27.793513060 CET1236INData Raw: a7 c2 75 e1 7a 9b 03 51 09 78 73 02 38 64 76 76 b6 6d c3 86 0d cf b7 59 ab 99 e4 43 f9 7c 3e 56 07 13 84 1a b0 ed 97 ef ea f0 0b c0 c5 83 3d 2a bf 5b fe ef 4a a8 be f6 42 7f 77 be 9f 5f 4e 5b 6b 20 96 f6 ed 08 2a a4 c6 f2 be cf 47 b9 5c 46 3a dd
                                                                                                              Data Ascii: uzQxs8dvvmYC|>V=*[JBw_N[k *G\F:p3x>7`fwnuzgW3}PHJ{{{lG)i,t:1GqAX=7F=z4V8c1MCrcqDKx5k;N/Vi4 gh~K9
                                                                                                              Jan 14, 2025 01:42:27.793545961 CET1236INData Raw: 44 72 00 7e 0a f6 52 f4 e2 32 06 e7 e0 34 60 47 04 3c 0a 60 02 76 e3 82 6a c5 66 00 37 d8 6e c4 d9 1d d7 0e 01 7c 15 c0 5f 00 28 d6 b9 2f ab 26 f4 01 5b 15 0a 22 f2 7e 00 9f 85 d9 a8 44 ca f4 f4 b4 00 c0 a6 4d 9b 18 b6 2f d3 d3 d3 aa ea 67 d5 d7
                                                                                                              Data Ascii: Dr~R24`G<`vjf7n|_(/&["~DM/g4!%Rbt>85)tvv>^Su]5zo\n. ,[4'J]MMM1Vb ~y^OFH`KzlNL9FMC=vn!H>E;x#bXHR
                                                                                                              Jan 14, 2025 01:42:27.793580055 CET804INData Raw: 6e 6e 2e c3 3c 23 5b d6 c1 59 00 4c 0d 0d 0d 05 37 de 78 e3 54 cc 13 d0 59 f5 2f 61 76 a7 65 00 a7 01 1c 02 f0 58 f8 ef 37 45 e4 38 cc 0b e4 03 08 b6 6c d9 12 ab 89 1e 43 74 a1 50 38 d9 dc dc 3c 0d 60 03 6a 3f e1 4a c5 62 f1 44 8d 3f d3 0a 22 42
                                                                                                              Data Ascii: nn.<#[YL7xTY/aveX7E8lCtP8<`j?JbD?"B>xj?$y4-skI%MRc-c6_e|[0FTAISt_TZ{WyHJkZ(f 8y"
                                                                                                              Jan 14, 2025 01:42:27.929738998 CET311OUTGET /webs6/aktrfn.fitur.pylter/ast/img/hero.svg HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.047142982 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5IGx8zYCBnrIQijYvWPiu37bKLIa9MPQ%2Fvl14uHGLCBBnjYYoZxEheoCXvDkgh3dVUrvgERk8DZe5GHqyekmDdlN7UZKhNUzGVRkvDEAv1eGQAhjY%2FTyyMDxoDxlvDfaAgQ2"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199614eab943df-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1714&rtt_var=685&sent=9&recv=5&lost=0&retrans=0&sent_bytes=11468&recv_bytes=627&delivery_rate=6196286&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 32 65 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d db 6e 1c 47 b2 ed af 24 68 6c 60 f4 90 e1 8c c8 fb c0 34 60 cb d2 f8 41 3e fb 61 ce f1 7b 4f 89 12 35 53 92 bc 29 89 b6 f9 f5 07 6b 45 35 d9 cd 8b 2e 9e 19 cc 86 a0 ee ea aa ac bc 67 64 c4 8a 15 c9 6f de 5d be 0c bf be 7a fe fe fc f4 a4 a5 74 12 ce cf 5e bd 3c 7f 7f 7a 52 ad 9f 84 df 5e af 6f de 9d 9e 9c bf 7f ff cb 9f bf fe fa d7 5f 7f 95 5f b3 bc bd 78 f9 b5 a5 94 be 7e 77 f9 72 4b f2 e7 df d6 57 6f fe 71 5f 42 9d 73 7e cd a7 27 df 7e f3 fc ec c5 bb 6f bf 59 5f bd 39 db 5d fc e5 62 f7 fc d5 d9 9b f7 e1 37 3d 3d a9 e9 bf 4e c2 ef 7a 7a 82 ef df 6c 7f c3 4e 4f 34 e1 ea d5 f3 d3 93 e7 27 df 7e f3 ee fd db 5f 02 3e e2 f2 76 7d 7b 71 7a f2 d5 0f f6 54 9f 3e 3d 09 6f 5f bc 78 77 f6 9e 19 7c 7d 5f ba ef da 0f 4f 0e d3 31 df af bf fd e6 eb e3 da fc e1 da 9d dd 5b bb a7 f3 e9 0f 9f 53 bb 1f e6 93 a7 7f b4 76 d9 a4 4f fd 74 0d 5f de 5b c3 ef 7f 78 fc f8 73 6a a8 69 3c 79 32 ff 58 0d 87 e8 75 05 4b 97 6a 7d ab a5 26 93 34 f3 56 55 eb a2 cd
                                                                                                              Data Ascii: 2eb5}nG$hl`4`A>a{O5S)kE5.gdo]zt^<zR^o__x~wrKWoq_Bs~'~oY_9]b7==NzzlNO4'~_>v}{qzT>=o_xw|}_O1[SvOt_[xsji<y2XuKj}&4VU
                                                                                                              Jan 14, 2025 01:42:28.047178030 CET1236INData Raw: b6 da be ba af b6 17 67 cf 3f 5d d3 ef a7 3e d1 27 07 35 ed 92 55 ef 4f 7c 94 61 6d 52 52 7b 28 d7 64 66 76 93 b8 4d 49 e3 73 72 fd 92 8e 2a 92 4b df 3a aa 0e c9 7d df 51 b3 88 a5 b9 f5 53 36 d1 5a b7 7e fa fb fd f3 ee 73 86 f4 e9 d3 1f e6 0f 07
                                                                                                              Data Ascii: g?]>'5UO|amRR{(dfvMIsr*K:}QS6Z~sCj*O?}|!i?iOM>YUvO,[DmLj[osCK-}EjX}mX[mkkMO>r$UoW{k{u6


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.749912104.21.94.178806812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 01:42:27.944600105 CET309OUTGET /webs6/aktrfn.fitur.pylter/ast/img/bi.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.398519039 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 16542
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 1
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fwOn07Wwf1%2B217kMb5FezVfdN3%2FP6gG0H62BfXIjSSzOefnNsZvCUQYfimoxyf0V%2BmY3bI3h1cj9Nf4rfg%2BytnAJKHx76QKdAG9RWp51o9YcdscOWky2Z90hiYOl1jsZ6jJl"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019961719fac335-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1507&min_rtt=1507&rtt_var=753&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=309&delivery_rate=0&cwnd=163&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8 47 5f 5f [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@G__
                                                                                                              Jan 14, 2025 01:42:28.398571968 CET1236INData Raw: 02 81 94 c5 8b 17 47 92 66 f5 f6 f6 ee 23 e9 14 49 5f 77 ce 2d 95 54 74 ce c9 39 a7 56 53 d6 6e d1 39 77 9f a4 cb 06 06 06 4e 94 b4 d7 9a 35 6b 66 24 1f 89 40 60 4c 09 83 30 30 66 48 ea 02 8e 06 5e 06 3c 1b 38 04 d8 55 52 04 60 36 3a c3 53 f2 86
                                                                                                              Data Ascii: Gf#I_w-Tt9VSn9wN5kf$@`L00fH^<8UR`6:S>o-[v>7*U$*1/3p-1Qt`T4x>pWl /1+0oG`B#)\x&sE137"&3Es$[
                                                                                                              Jan 14, 2025 01:42:28.398624897 CET448INData Raw: ce 15 24 3d 21 e9 17 92 de d5 df df 7f a4 a4 e9 0d c8 65 92 0e 74 ce 5d 2b 69 db 30 fa aa 5e 3f 7e 4d de 6f 1e 08 04 a6 32 89 d2 f9 90 a4 be 11 50 36 7f 91 74 68 13 32 bd 51 5e a9 8e 24 b1 7c 35 be 6b 25 1d b7 78 f1 e2 cc 0b 82 92 e6 c4 71 fc 69
                                                                                                              Data Ascii: $=!et]+i0^?~Mo2P6th2Q^$|5k%xqiIGHIomH:OF7rR=OHzZA?TCxe6ls7eQ~D3l;LxQWj[qrIH4SP2Im
                                                                                                              Jan 14, 2025 01:42:28.398677111 CET1236INData Raw: 74 74 bc 42 d9 b3 fa 1e 35 b3 bf 8f 90 2c d3 81 73 36 6f de 1c ac e8 29 48 50 d0 53 8c c4 7a 7e 0d f0 ac 51 bc 6c 27 0d 28 e8 31 b6 a0 c1 cb fa 3a 20 ab 9b c3 39 e7 96 8c a0 3c 47 cf 98 31 e3 94 11 6c 3f 30 4e 09 0a 7a ea b1 33 f0 3e 46 76 ff bd
                                                                                                              Data Ascii: ttB5,s6o)HPSz~Ql'(1: 9<G1l?0Nz3>FvJ84+f(AYFOPS2m8W\w`F`B^M2c8#5RIk`!xp<tX^)feB=uN5c-H=-|zV
                                                                                                              Jan 14, 2025 01:42:28.398726940 CET224INData Raw: 88 a2 e8 75 78 a5 3f 5e 5c 1f 6d 8b 16 2d 1a 8f 0b 98 81 16 30 21 5f e0 40 26 22 26 e8 f3 2d 5b 24 34 e0 60 49 ff 8e cf 9c eb 8a a2 a8 13 e8 9e 3d 7b f6 0c 60 86 99 cd 92 34 07 98 9b 94 e1 34 80 1a a1 df 33 a3 28 7a 3b 7e db a8 6f 4b fa 96 99 ad
                                                                                                              Data Ascii: ux?^\m-0!_@&"&-[$4`I={`443(z;~oK%9`_ev"b&D:pYm+:y8J~"+>R'xH%>m,X\_d')O?tChTO@/\+;88
                                                                                                              Jan 14, 2025 01:42:28.398756981 CET1236INData Raw: f8 97 75 eb d6 65 aa 4c 67 66 1b 81 cb 81 b3 80 db 94 5c 78 2c 88 a2 68 80 3a a5 51 03 13 97 60 41 4f 52 76 d9 65 97 98 0c 5b 36 8d 47 ea 24 aa 08 58 01 dc 0f 6c 70 ce 6d 04 9e 8e a2 e8 49 33 7b 12 58 d3 df df bf a5 bd bd 7d 0b 3e ad db 01 5f 04
                                                                                                              Data Ascii: ueLgf\x,h:Q`AORve[6G$XlpmI3{X}>_=/^:w$}61] 3*fqIHPFpIT):~E(J]G}&3nesm'jfIz~2[_%,IKPDMUzQl$>>9s,'JI
                                                                                                              Jan 14, 2025 01:42:28.398791075 CET1236INData Raw: f7 09 5a 5f bf a2 51 64 66 6b 81 8f 3d f8 e0 83 bf c8 9a 18 22 e9 19 c0 e7 81 d9 2d 92 e3 69 e0 ca b0 6e 30 35 09 0a 7a ea 72 3d 70 13 a3 13 17 bd a2 91 eb 6c de bc f9 69 49 4b 47 50 9e 7a 08 1f ef fc 61 e0 fb 87 1e 7a 68 a6 0c 4c 49 bb 00 5f 01
                                                                                                              Data Ascii: Z_Qdfk="-in05zr=pliIKGPzazhLI_5"p<ezXdI?h<c3UZ6kdJ|x%{>gfng@kzj2#[cU.{43=>nf/kBWk6@ 0Jrj=oJ\&
                                                                                                              Jan 14, 2025 01:42:28.398824930 CET1236INData Raw: 9b 5b 20 bb 92 3e b8 bf 58 2c 9e ac 26 ad fd 40 20 10 68 19 f2 85 86 0e 90 f4 6d 49 9b 86 a9 e3 7e a3 51 de 49 44 7e 57 94 9e 61 ca ed 24 ad 96 f4 35 49 7b 11 66 a7 81 16 10 e2 a0 03 c3 c6 cc 04 3c 24 e9 7d c0 d5 c0 a7 80 e7 4a ca 9b 35 ac a7 0c
                                                                                                              Data Ascii: [ >X,&@ hmI~QID~Wa$5I{f<$}J5hb1P(wtt4P*M^"|$ghDcGsGvE7xh)AAFR2yUWWcc-P`r2Y^8ER[__,f0mjk'^@`
                                                                                                              Jan 14, 2025 01:42:28.398858070 CET1236INData Raw: b7 4d c0 ef 81 db 7a 7a 7a 52 19 73 78 85 77 28 70 64 2e 97 db 27 39 3e 4b 8d 73 e5 f3 79 e1 8d 8c bb 81 df 4b fa 43 4f 4f cf 5d b3 66 cd 5a df a8 fc 3b 34 ee eb 55 ef 05 bc 10 38 23 f9 b3 9b c1 4a 29 1d 3f 8e 64 b7 97 ae ae ae 1e fc 56 5b d7 24
                                                                                                              Data Ascii: MzzzRsxw(pd.'9>KsyKCOO]fZ;4U8#J)?dV[$[ 3mnefG?")1ps(l%=?#$a="WWImkk{A"zw,k"E.;mr4^fv2y|C,r,\Jv?
                                                                                                              Jan 14, 2025 01:42:28.398893118 CET896INData Raw: ca 30 25 92 9f fa 94 7f fd bf 7a fb ed b7 57 55 7e 49 bf bf 41 fe 8b 2e 79 8b e4 26 49 7b 36 23 73 56 24 bd a6 a2 df 3f af 3a 51 34 aa ae a0 63 79 eb 68 f6 30 64 79 9f 4a d6 ed c3 92 0e af 73 7c be 62 ac 4a 5e e1 d5 73 21 45 92 e6 48 7a 89 a4 5b
                                                                                                              Data Ascii: 0%zWU~IA.y&I{6#sV$?:Q4cyh0dyJs|bJ^s!EHz[*Q,o_t%Z2ZV+%]aH\R$QjgYIz{sWiJtr"IJWw3{Ob16_\'LyLad+q|a3S2-6$eI4>x.7
                                                                                                              Jan 14, 2025 01:42:28.403901100 CET1236INData Raw: 6d 66 4d bd ec 65 b2 3c de df df 7f 3e f0 48 d9 7f cf 05 2e 00 76 70 ab 95 59 d0 31 b0 22 f9 33 87 9f 19 7c 58 cd b9 f5 d2 3e cd f4 0c f2 f9 7c 96 8f e9 0e 98 d9 16 e0 67 66 56 6d d6 96 c6 b2 a7 54 35 6e 2a da 13 f0 a6 65 cb 96 dd 59 e3 b0 34 bc
                                                                                                              Data Ascii: mfMe<>H.vpY1"3|X>|gfVmT5n*eY4frD):b{-)F.Why30;.8P[5qT=H:Fs`Dk};lsn1fc:'s6%cW}P({!Knge_
                                                                                                              Jan 14, 2025 01:42:28.523772955 CET317OUTGET /webs6/aktrfn.fitur.pylter/ast/jquery.mask.min.js HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:28.630417109 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:28 GMT
                                                                                                              Content-Type: text/javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FEEXy56FIKoWF0hgrVGM58UP3axSyF6GfryCKIFxrYidvHXUdBhOQAj%2BMVTG6Ihcjps69IkEPIhLgMgUygcynpI3%2FiYPB8pFTH8tDAbQuaa1hcisMt8Y795y7LxKzYfiscXr"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996189ba2c335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1524&min_rtt=1507&rtt_var=457&sent=13&recv=6&lost=0&retrans=0&sent_bytes=17428&recv_bytes=626&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 63 66 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 59 5b 8f db b8 15 7e 9f 5f 61 b3 81 40 ae 8f 35 76 53 6c 1b 69 b8 c6 34 9b 16 69 91 26 dd 2c b6 40 1d 17 a0 44 ea 12 cb 92 86 a2 3c e3 b5 f4 df 0b 92 92 2c 5f b2 fb 64 89 3c a4 ce e5 3b 57 ef 99 9c bc fa 5a 85 c5 ae a4 c7 2a 2c 4a e1 1d 5b 88 d2 9c bf cf 95 90 39 cb bc a8 ce 43 95 16 39 66 90 01 27 47 36 49 f3 4a b1 3c 14 45 34 f9 ac 64 9a c7 8e 83 19 b5 8f 98 11 e2 47 85 c4 7b 26 27 25 65 6e 26 f2 58 25 90 d0 85 9f 3c 94 7e 32 9b 91 a3 de 0b 28 5b 27 1b 3f 8d 70 e6 86 2c cb 30 87 00 12 60 84 48 a1 6a 99 1f 53 2f 81 bd 17 b4 ed f0 3e 5f c2 de db 17 29 9f 2c da b6 f5 3b be 5d 2e a2 34 17 9f 64 51 0a a9 0e 14 f5 0c 23 4a d5 a1 d4 5c 7e 0c be 8a 50 9d 13 a6 a2 5a dd 5a 3f 5c 09 9c 46 98 bb b1 50 4d c3 dd 4a 28 a2 12 59 3c 4f 72 f1 3c f9 f9 50 8a 77 52 16 12 a3 77 9f 5f 4f 78 21 aa 49 5e a8 49 55 97 65 21 d5 24 16 4a 09 59 4d 58 ce 27 95 7d 76 11 f1 d9 94 3e 4a c9 0e 6e 29 0b 55 68 1e 1d 87 4d 69 c7 cd 68 11 b3 75 b6 a1 dc dd b3
                                                                                                              Data Ascii: cf3Y[~_a@5vSli4i&,@D<,_d<;WZ*,J[9C9f'G6IJ<E4dG{&'%en&X%<~2(['?p,0`HjS/>_),;].4dQ#J\~PZZ?\FPMJ(Y<Or<PwRw_Ox!I^IUe!$JYMX'}v>Jn)UhMihu
                                                                                                              Jan 14, 2025 01:42:29.413584948 CET311OUTGET /webs6/aktrfn.fitur.pylter/ast/img/indo.png HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Jan 14, 2025 01:42:29.529309988 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:29 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 741
                                                                                                              Connection: keep-alive
                                                                                                              Last-Modified: Wed, 11 Dec 2024 04:24:43 GMT
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 0
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VKBJY9KhIETmJf8hZgZekTAxNqPWwKeElqV%2BG0Q9Y0oQQdILXGzEgs8SIS13khOOWKNiQSay9rVbh7r53Pe8V%2B%2BodA7Cf3LdlHGS9x7wcde8aZdtWqrQbxRaCwIy7iupoDhV"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Vary: Accept-Encoding
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019961e2a9cc335-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1527&min_rtt=1498&rtt_var=349&sent=17&recv=8&lost=0&retrans=0&sent_bytes=21662&recv_bytes=937&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ff 14 01 ff 12 00 fe 20 10 f8 a0 98 f5 f8 f8 f5 f5 f5 ff ff ff 2b 0d 8a 7d 00 00 00 3d 74 52 4e 53 00 00 00 00 00 00 16 5d b2 e0 f0 f2 af 5a 14 29 97 e9 fe e7 93 [TRUNCATED]
                                                                                                              Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE +}=tRNS]Z)&
                                                                                                              Jan 14, 2025 01:42:33.398427963 CET391OUTGET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Jan 14, 2025 01:42:35.001597881 CET962INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:34 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ThCchX6hO7PKrMyVFtAlsgrCijUH7WcXHLaCfczwK%2B2xP0mwVnUFaglzKv6OqUR7uhVNtJiuK9pZvxUD4Zi2CS5RlIOsi6CXAP%2Bn69%2FGpdxiWjE%2Bmxg79S3z98%2FbqditCqd"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9019963718dac335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1498&rtt_var=274&sent=20&recv=10&lost=0&retrans=0&sent_bytes=23297&recv_bytes=1328&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:42:36.059109926 CET391OUTGET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Jan 14, 2025 01:42:37.384002924 CET960INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:37 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yWROrqEwhzbGIChgOzjv%2B3gbexlduMENESPNtmRNlWF4UUBFBZvrD2VtrPX%2BdQz15WRo%2FvBEyCezRrdb8Z6zvnVfYQkN3JMW5rn%2FozuZWKiqcovlI8RUuekbeLGpLsfxrzQD"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199647bbaac335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1452&rtt_var=214&sent=23&recv=12&lost=0&retrans=0&sent_bytes=24259&recv_bytes=1719&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:42:40.566385984 CET391OUTGET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Jan 14, 2025 01:42:42.212614059 CET956INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:42 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uBiTgMeAnCK%2BC4GrP9fUHPGWnYto%2BpGFsJIDnh0CeefcrQuBtU1RPOf9br8aM4YqVsxoERuvDj4iraWGVmUs3FkWTphBVmGJu2VqdKZ6aibwhVPvJ0IAFJvidKPkZxTu9ZWN"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 90199663eb75c335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1452&rtt_var=163&sent=26&recv=14&lost=0&retrans=0&sent_bytes=25219&recv_bytes=2110&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:43:00.757035971 CET391OUTGET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Jan 14, 2025 01:43:02.347667933 CET954INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:43:02 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ghWnr1ATGymFBjFdkHUnl2tEYsPS1qfdCmrkbxZkQefkqLFPpka4MCF447Twdf0mvOOCEE5sJDNTtTzso9ZvTl430owaapOstSXfGVtwpNxOpLKtc8aJ7a%2FP1awhPgKbHYRI"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901996e21ca3c335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1452&rtt_var=123&sent=29&recv=16&lost=0&retrans=0&sent_bytes=26175&recv_bytes=2501&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140
                                                                                                              Jan 14, 2025 01:43:15.849649906 CET391OUTGET /webs6/aktrfn.fitur.pylter/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                              Host: bu9.fysou.web.id
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: PHPSESSID=8c16ed607b0a055464f36ffab443f4c8
                                                                                                              Jan 14, 2025 01:43:17.449759960 CET967INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:43:17 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y8lpSfl9%2BHyrlthG0nQi4CWkhY0tn3D9t5RipEqQxweoPa8Ft%2BzQS%2BkK2Pcd2dffK4vF64s6gid%2FWOk0YKWlj%2FzG%2BrO1%2BhLAvxSjjkcn6Fao2qDOvVRUr4b%2FkVz5sDuJqDCP"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901997406b0fc335-EWR
                                                                                                              Content-Encoding: gzip
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1452&rtt_var=93&sent=32&recv=18&lost=0&retrans=0&sent_bytes=27129&recv_bytes=2892&delivery_rate=10755064&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 140


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.749738104.18.11.2074436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC573OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC953INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              CDN-PullZone: 252412
                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                              CDN-RequestCountryCode: US
                                                                                                              Vary: Accept-Encoding
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                              ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                                              CDN-ProxyVer: 1.06
                                                                                                              CDN-RequestPullSuccess: True
                                                                                                              CDN-RequestPullCode: 200
                                                                                                              CDN-CachedAt: 11/28/2024 23:51:17
                                                                                                              CDN-EdgeStorageId: 1070
                                                                                                              timing-allow-origin: *
                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              CDN-Status: 200
                                                                                                              CDN-RequestTime: 0
                                                                                                              CDN-RequestId: 416bdbe77ac6cd1e6afe805c3fd9faab
                                                                                                              CDN-Cache: HIT
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 1802459
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901995a74c4a8cc6-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2025-01-14 00:42:10 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                              Data Ascii: 7bf9/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b
                                                                                                              Data Ascii: nu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e
                                                                                                              Data Ascii: n{height:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearan
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f
                                                                                                              Data Ascii: r:1px solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.wo
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                                                                              Data Ascii: 10"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphico
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74
                                                                                                              Data Ascii: -bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                              Data Ascii: con-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                              Data Ascii: glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65
                                                                                                              Data Ascii: before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e
                                                                                                              Data Ascii: content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.749737151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC569OUTGET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC759INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 1776
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"6f0-qUoFmzF4tK3sCeMoGs4oGaMAlaQ"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Age: 3415286
                                                                                                              X-Served-By: cache-fra-etou8220022-FRA, cache-ewr-kewr1740042-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
                                                                                                              Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:
                                                                                                              2025-01-14 00:42:10 UTC398INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61
                                                                                                              Data Ascii: display: block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertica


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.749745151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC575OUTGET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC759INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 3145
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"c49-gaQ0+U8rESTzIyu4bylE+C+yOsA"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 3015154
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              X-Served-By: cache-fra-eddf8230023-FRA, cache-ewr-kewr1740035-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
                                                                                                              Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64
                                                                                                              Data Ascii: acity: .75; color: white; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-prev{ left: -25px;}[dir='rtl'] .slick-prev{ right: -25px; left: auto;}.slick-prev:before{ content: '';}[d
                                                                                                              2025-01-14 00:42:10 UTC389INData Raw: 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 80 a2 27 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74
                                                                                                              Data Ascii: y: 'slick'; font-size: 6px; line-height: 20px; position: absolute; top: 0; left: 0; width: 20px; height: 20px; content: ''; text-align: center; opacity: .25; color: black; -webkit-font-smoothing: ant


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.749739104.26.6.1734436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC571OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                                                                              Host: code.ionicframework.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC1360INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              x-origin-cache: HIT
                                                                                                              Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              ETag: W/"64382bc3-c854"
                                                                                                              expires: Mon, 30 Dec 2024 15:14:48 GMT
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              x-proxy-cache: MISS
                                                                                                              X-GitHub-Request-Id: 5AEA:3E4055:502E3F0:5669B24:6772B690
                                                                                                              Via: 1.1 varnish
                                                                                                              Age: 439246
                                                                                                              X-Served-By: cache-lga21949-LGA
                                                                                                              X-Cache: HIT
                                                                                                              X-Cache-Hits: 2
                                                                                                              X-Timer: S1736376084.207515,VS0,VE1
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Fastly-Request-ID: 7bd47b5af1cc6d79e65a789a6bc8c985cab0ac6a
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RRrE8mSPw5DxtlKR%2B3SbeogFz8cZJKfX02gjC6OWG1qZR6seAdjcJZE67tnYUeasS3GCpo8sXVS9ZYcNcB%2BDnoxceM8FGzwvDurCxvFF7SaE2bqVW72roT74O2luvM5VOriCPn08xQqM"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Strict-Transport-Security: max-age=15552000
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901995a78d3343ec-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2242&min_rtt=2236&rtt_var=852&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1149&delivery_rate=1274552&cwnd=231&unsent_bytes=0&cid=38fb87cdabcd52f9&ts=141&x=0"
                                                                                                              2025-01-14 00:42:10 UTC9INData Raw: 37 62 32 62 0d 0a 40 63 68
                                                                                                              Data Ascii: 7b2b@ch
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f 72 69 67
                                                                                                              Data Ascii: arset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons orig
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 77 2d 64 72 6f 70 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 64 72 6f 70 75 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 74 74 61 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f
                                                                                                              Data Ascii: w-dropup:before,.ion-android-arrow-dropup-circle:before,.ion-android-arrow-forward:before,.ion-android-arrow-up:before,.ion-android-attach:before,.ion-android-bar:before,.ion-android-bicycle:before,.ion-android-boat:before,.ion-android-bookmark:before,.io
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 67 6f 75 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65
                                                                                                              Data Ascii: folder:before,.ion-android-folder-open:before,.ion-android-funnel:before,.ion-android-globe:before,.ion-android-hand:before,.ion-android-hangout:before,.ion-android-happy:before,.ion-android-home:before,.ion-android-image:before,.ion-android-laptop:before
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 6e 6e 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 79 6e 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 65 78 74 73 6d 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 69 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 72 61 69 6e 3a 62 65 66 6f
                                                                                                              Data Ascii: :before,.ion-android-star-half:before,.ion-android-star-outline:before,.ion-android-stopwatch:before,.ion-android-subway:before,.ion-android-sunny:before,.ion-android-sync:before,.ion-android-textsms:before,.ion-android-time:before,.ion-android-train:befo
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 61 74 74 65 72 79 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 61 74 74 65 72 79 2d 6c 6f 77 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 61 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6e 66 69 72 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 77 74 69 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 75 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66
                                                                                                              Data Ascii: ll:before,.ion-battery-half:before,.ion-battery-low:before,.ion-beaker:before,.ion-beer:before,.ion-bluetooth:before,.ion-bonfire:before,.ion-bookmark:before,.ion-bowtie:before,.ion-briefcase:before,.ion-bug:before,.ion-calculator:before,.ion-calendar:bef
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6d 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 69 72 65 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 2d 72 65 70 6f 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 72 69
                                                                                                              Data Ascii: m-marker:before,.ion-fireball:before,.ion-flag:before,.ion-flame:before,.ion-flash:before,.ion-flash-off:before,.ion-folder:before,.ion-fork:before,.ion-fork-repo:before,.ion-forward:before,.ion-funnel:before,.ion-gear-a:before,.ion-gear-b:before,.ion-gri
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 65 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69
                                                                                                              Data Ascii: ll:before,.ion-ios-bell-outline:before,.ion-ios-body:before,.ion-ios-body-outline:before,.ion-ios-bolt:before,.ion-ios-bolt-outline:before,.ion-ios-book:before,.ion-ios-book-outline:before,.ion-ios-bookmarks:before,.ion-ios-bookmarks-outline:before,.ion-i
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 67 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61
                                                                                                              Data Ascii: fore,.ion-ios-cog-outline:before,.ion-ios-color-filter:before,.ion-ios-color-filter-outline:before,.ion-ios-color-wand:before,.ion-ios-color-wand-outline:before,.ion-ios-compose:before,.ion-ios-compose-outline:before,.ion-ios-contact:before,.ion-ios-conta
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 61 72 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69
                                                                                                              Data Ascii: rt:before,.ion-ios-heart-outline:before,.ion-ios-help:before,.ion-ios-help-empty:before,.ion-ios-help-outline:before,.ion-ios-home:before,.ion-ios-home-outline:before,.ion-ios-infinite:before,.ion-ios-infinite-outline:before,.ion-ios-information:before,.i


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.749743151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC558OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC775INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 42863
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Age: 2902209
                                                                                                              X-Served-By: cache-fra-eddf8230159-FRA, cache-ewr-kewr1740058-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                              Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                              Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                              Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                              Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                              Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                              Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                              Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                              Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                              Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                              2025-01-14 00:42:10 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                              Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.749744151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC611OUTGET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC769INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 193529
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                              X-JSD-Version: 5.2.0-beta1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"2f3f9-YnOsGiPXmhIvAi9qh8W3XCz6/Do"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 1728596
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              X-Served-By: cache-fra-etou8220113-FRA, cache-nyc-kteb1890036-NYC
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
                                                                                                              Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63
                                                                                                              Data Ascii: 66666667%}.col-xl-auto{flex:0 0 auto;width:auto}.col-xl-1{flex:0 0 auto;width:8.33333333%}.col-xl-2{flex:0 0 auto;width:16.66666667%}.col-xl-3{flex:0 0 auto;width:25%}.col-xl-4{flex:0 0 auto;width:33.33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.c
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 6b 2d 72 65 76 65 72 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65 72 73 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 62 74 6e 2d 63 68 65 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d
                                                                                                              Data Ascii: k-reverse{padding-right:2.5em;padding-left:0}.form-switch.form-check-reverse .form-check-input{margin-right:-2.5em;margin-left:0}.form-check-inline{display:inline-block;margin-right:1rem}.btn-check{position:absolute;clip:rect(0,0,0,0);pointer-events:none}
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 23 33 31 64 32 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 35 63 66 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 3a 31 31 2c 31 37 32 2c 32 30 34 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 33 64 64 35 66 33 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d
                                                                                                              Data Ascii: olor:#000;--bs-btn-bg:#0dcaf0;--bs-btn-border-color:#0dcaf0;--bs-btn-hover-color:#000;--bs-btn-hover-bg:#31d2f2;--bs-btn-hover-border-color:#25cff2;--bs-btn-focus-shadow-rgb:11,172,204;--bs-btn-active-color:#000;--bs-btn-active-bg:#3dd5f3;--bs-btn-active-
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 65 2d 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 20 23 64 65 65 32 65 36 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64
                                                                                                              Data Ascii: e-color:#495057;--bs-nav-tabs-link-active-bg:#fff;--bs-nav-tabs-link-active-border-color:#dee2e6 #dee2e6 #fff;border-bottom:var(--bs-nav-tabs-border-width) solid var(--bs-nav-tabs-border-color)}.nav-tabs .nav-link{margin-bottom:calc(var(--bs-nav-tabs-bord
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 61 63 74 69 76 65 2d 69 63 6f 6e 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 30 63 36 33 65 34 27 25 33 65 25 33 63 70 61 74
                                                                                                              Data Ascii: ;--bs-accordion-btn-icon-transform:rotate(-180deg);--bs-accordion-btn-icon-transition:transform 0.2s ease-in-out;--bs-accordion-btn-active-icon:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%230c63e4'%3e%3cpat
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74
                                                                                                              Data Ascii: -left-radius:var(--bs-list-group-border-radius);border-top-right-radius:0}.list-group-horizontal-xl>.list-group-item:last-child{border-top-right-radius:var(--bs-list-group-border-radius);border-bottom-left-radius:0}.list-group-horizontal-xl>.list-group-it
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70 6f
                                                                                                              Data Ascii: l;word-break:normal;white-space:normal;word-spacing:normal;line-break:auto;font-size:var(--bs-popover-font-size);word-wrap:break-word;background-color:var(--bs-popover-bg);background-clip:padding-box;border:var(--bs-popover-border-width) solid var(--bs-po
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 3a 6e 6f 74 28 2e 68 69 64 69 6e 67 29 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 68 69 64 69 6e 67 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c
                                                                                                              Data Ascii: e}}@media (max-width:1199.98px){.offcanvas-xl.show:not(.hiding),.offcanvas-xl.showing{transform:none}}@media (max-width:1199.98px){.offcanvas-xl.hiding,.offcanvas-xl.show,.offcanvas-xl.showing{visibility:visible}}@media (max-width:1199.98px){.offcanvas-xl
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 65 6e 64 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 62 61 73 65 6c 69 6e 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 6f 72 64 65 72 3a 2d 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 30 7b 6f
                                                                                                              Data Ascii: lex-start!important}.align-self-end{align-self:flex-end!important}.align-self-center{align-self:center!important}.align-self-baseline{align-self:baseline!important}.align-self-stretch{align-self:stretch!important}.order-first{order:-1!important}.order-0{o


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.749753104.17.24.144436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC555OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC963INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                              ETag: W/"5eb09ed3-15d84"
                                                                                                              Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Timing-Allow-Origin: *
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 2617
                                                                                                              Expires: Sun, 04 Jan 2026 00:42:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmkq%2BwVO7HUcJjRjz5uLw4QUMfFW88xd35pRxWRWlarZ1yJ6aZtv7sB5%2BNlsegZH6E%2By5ZFRinTELc3dMufEj1q9Bq3FCIE%2F0rNVr%2BN2tHliQh6g3snLRVxkkx3gN%2FSDYtq83FR2"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901995a7bd6d4367-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2025-01-14 00:42:10 UTC406INData Raw: 33 39 37 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                              Data Ascii: 3976/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66
                                                                                                              Data Ascii: totypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e
                                                                                                              Data Ascii: eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d
                                                                                                              Data Ascii: rn e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r]
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c
                                                                                                              Data Ascii: \'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c
                                                                                                              Data Ascii: n(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28
                                                                                                              Data Ascii: {return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                              Data Ascii: n r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65
                                                                                                              Data Ascii: ("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName
                                                                                                              2025-01-14 00:42:10 UTC1369INData Raw: 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a
                                                                                                              Data Ascii: ype","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.749749149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 65956
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                              Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                              Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                              Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                              2025-01-14 00:42:10 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                              Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.749748149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 61380
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "520e6b0e7f20db88a2815d99da0ee087e2b47d2c"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 79 bb bf 65 57 19 f2 d1 94 74 55 82 4a ba ac 80 7c 14 f8 64 b1 b0 ba f7 59 a4 7d 09 61 1b 59 53 53 09 a9 32 bb 7b e8 a9 62 92 3a a0 08 e3 57 39 a6 84 c9 6b d9 62 18 cc f5 dd 9d 9b d0 7f 95 b2 a7 a3 32 0c ef d1 52 44 18 74 16 4c 03 28 41 b7 4e 21 81 4f 29 6c c1 eb 38 95 97 0b 10 a5 23 b4 38 18 c4 9d 92 a9 70 78 69 c8 7e a4 8f d0 70 81 e4 12 3a a6 2c 80 05 35 81 03 a2 a6 60 92 45 2e 1e 1d 70 13 b0 49 80 39 4a 9a 92 6a 7f 5c 7b 3c b2 b2 26 dd e6 cb ca 4b bd 58 cd be 83 f7 2b 9f 27 ba 3e 1f 75 cf 93 dd 1f 0f ba f2 89 3d d1 f0 fb ae 7c 9e ec f8 7d d7 3e 4f 74 7c 3e eb 9f 27 bb 3e 1f 75 ce 93 dd 9f 0f ba e7 c9 ee 8f 87 dd 73 e4 f7 67 c3 ee a4 ab e4 b7 33 d8 47 e9 f7 47 f8 8e 93 a1 5f 88 e9 3a 1f 0f ba fc 45 49 d0 f8 7d d7 e2 3a 5f ca 57 e2 2a 5e 87 c1 7e 21 a6
                                                                                                              Data Ascii: yeWtUJ|dY}aYSS2{b:W9kb2RDtL(AN!O)l8#8pxi~p:,5`E.pI9Jj\{<&KX+'>u=|}>Ot|>'>usg3GG_:EI}:_W*^~!
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: b8 85 b3 29 0b b7 2b 6e 79 3f 17 b2 2f 34 d0 a9 2a 6a 5f 81 3c 90 db 28 34 3e 8d 5a c0 ed be 2a f9 71 bd c5 51 af 22 8b af be aa f5 fc 73 42 8f 38 0a 22 0c 87 15 b4 6b 8d 50 bd 21 c1 1b ce ad ec d1 db 38 ac 24 28 b9 c6 a4 fb 67 24 e8 ce 15 c9 3e 29 05 1c df e4 57 da 21 1b 71 f5 b9 8f e4 5d f8 fb 19 0e 1c bf 91 4e 8a 51 81 4f 85 fd 66 9f 6b 7f ff c4 00 2b 10 01 00 02 01 02 04 05 04 03 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 81 91 a1 f0 30 b1 c1 d1 50 e1 f1 40 60 ff da 00 08 01 01 00 01 3f 21 fe 18 f0 df 88 f0 90 87 13 c0 70 38 9c 08 78 8f 09 3f 24 29 ca 3f 36 2d fe bf f2 77 f4 4f a6 78 4e 07 13 e8 9c 0f 01 0e 07 85 49 a0 b5 79 45 38 7b ab ac bf e1 6b fe c3 fe b3 e9 91 f0 9e 03 c2 78 0f 01 e1 3c 39 47 22 d0 e8 6c 7e 7d 23 9f a4 ff 00 e4 cf a6
                                                                                                              Data Ascii: )+ny?/4*j_<(4>Z*qQ"sB8"kP!8$(g$>)W!q]NQOfk+!1AQaq 0P@`?!p8x?$)?6-wOxNIyE8{kx<9G"l~}#
                                                                                                              2025-01-14 00:42:10 UTC12584INData Raw: 98 42 ec eb 1f c2 2e 4b 3d c6 0b c0 16 e2 7b f8 0b 14 5d e8 b9 c3 3e 0e a3 25 1d ef c0 ce b4 70 d4 b9 a5 b4 0e 56 28 af 6d a0 1d 20 32 f0 05 79 d1 cc 1b 1c 23 1d 06 90 88 9c 7f c5 d2 04 f6 68 52 87 b2 3d c1 02 06 01 ff 00 21 05 94 2e e9 95 ea 03 c0 c1 ad b9 08 a0 36 29 70 80 ba 00 55 96 4b 29 85 ed 84 9a fa 2a 08 4a 5c d5 87 f7 0c 51 82 13 b0 56 58 6d a6 1e e8 61 5b 40 f4 c9 3d 88 dd 85 1f fe 4d 00 8b c1 26 a1 b1 03 cc 45 7d 00 da 38 8b f5 05 95 b4 31 4e 02 ba b0 85 03 20 9a 54 b7 06 14 49 93 93 3b 81 1b 4a 12 6f c8 60 08 51 d0 27 72 7e 5c 0b 48 0c 78 42 8f 92 1d c3 2c a0 b3 8b 81 21 c4 3a 14 6b 46 c7 b7 fc c5 ea 05 a4 6c 46 cd 86 f8 45 b7 7a a0 d1 99 12 38 83 b7 c3 3d 21 00 e7 6f 63 82 01 a1 17 e3 36 cf 79 ef 54 3c ed c2 a1 09 01 ca f0 32 30 63 49 8a fa
                                                                                                              Data Ascii: B.K={]>%pV(m 2y#hR=!.6)pUK)*J\QVXma[@=M&E}81N TI;Jo`Q'r~\HxB,!:kFlFEz8=!oc6yT<20cI


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.749750149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 43086
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                              Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                              2025-01-14 00:42:10 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                              Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.749752149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC355INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 12786
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                              Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.749747149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 37724
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                              Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                              2025-01-14 00:42:10 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                              Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.749751149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:10 UTC599OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:10 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:10 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 70504
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:10 GMT
                                                                                                              ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                              Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                              2025-01-14 00:42:10 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                              Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                              2025-01-14 00:42:11 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                              Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                              2025-01-14 00:42:11 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                              Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.749760151.101.193.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC383OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC775INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 42863
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 2902209
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              X-Served-By: cache-fra-eddf8230159-FRA, cache-nyc-kteb1890089-NYC
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                              Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                              Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                              Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                              Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                              Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                              Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                              Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                              Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                              Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                              Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.749761104.17.25.144436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC967INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                              ETag: W/"5eb09ed3-15d84"
                                                                                                              Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Timing-Allow-Origin: *
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 2618
                                                                                                              Expires: Sun, 04 Jan 2026 00:42:11 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=anfjJbb%2FxhN%2FqaFGjMilyaimleM0EsCe5PhVrjkJ4CQ2kX3B0xY3mDTzttpWU5D%2FdTBFPvj1fTH%2B7hP9Yv66bzBI%2BY68ePmkHioGXiRPKbUzJNJROKMtn%2FmEiNqqBh%2BFsr3HUKK%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901995acbe044401-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2025-01-14 00:42:11 UTC402INData Raw: 37 62 65 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                              Data Ascii: 7be9/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79
                                                                                                              Data Ascii: tPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=ty
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68
                                                                                                              Data Ascii: his.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[th
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d
                                                                                                              Data Ascii: return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22
                                                                                                              Data Ascii: ^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c
                                                                                                              Data Ascii: ction(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.appl
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                              Data Ascii: t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43
                                                                                                              Data Ascii: eturn r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendC
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67
                                                                                                              Data Ascii: Node("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTag
                                                                                                              2025-01-14 00:42:11 UTC1369INData Raw: 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                              Data Ascii: e("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAl


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.749766151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC668OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC746INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 4178
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: image/gif
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 2420215
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740045-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                              Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                              Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                              Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                              2025-01-14 00:42:11 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.749770151.101.65.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC637OUTGET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              Origin: http://bu9.fysou.web.id
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC745INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 1380
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: font/woff
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"564-r5HBLw9Aak+AGus7OYdo/kHY+GQ"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Age: 4147619
                                                                                                              X-Served-By: cache-fra-etou8220033-FRA, cache-ewr-kewr1740048-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:11 UTC1378INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
                                                                                                              Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT
                                                                                                              2025-01-14 00:42:11 UTC2INData Raw: 00 05
                                                                                                              Data Ascii:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.749764149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 30914
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:11 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                              Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.749765149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC355INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 12786
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                              Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.749767149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 11193
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.749768149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 43086
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:11 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                              Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                              2025-01-14 00:42:11 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                              Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.749769149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 26527
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:11 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                              Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.749771149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC355INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 8427
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              23192.168.2.749773149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 32297
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                              Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              24192.168.2.749774149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 37724
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                              Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                              2025-01-14 00:42:12 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                              Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              25192.168.2.749772149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC599OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 29964
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                              Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              26192.168.2.749776149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 61380
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "520e6b0e7f20db88a2815d99da0ee087e2b47d2c"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 79 bb bf 65 57 19 f2 d1 94 74 55 82 4a ba ac 80 7c 14 f8 64 b1 b0 ba f7 59 a4 7d 09 61 1b 59 53 53 09 a9 32 bb 7b e8 a9 62 92 3a a0 08 e3 57 39 a6 84 c9 6b d9 62 18 cc f5 dd 9d 9b d0 7f 95 b2 a7 a3 32 0c ef d1 52 44 18 74 16 4c 03 28 41 b7 4e 21 81 4f 29 6c c1 eb 38 95 97 0b 10 a5 23 b4 38 18 c4 9d 92 a9 70 78 69 c8 7e a4 8f d0 70 81 e4 12 3a a6 2c 80 05 35 81 03 a2 a6 60 92 45 2e 1e 1d 70 13 b0 49 80 39 4a 9a 92 6a 7f 5c 7b 3c b2 b2 26 dd e6 cb ca 4b bd 58 cd be 83 f7 2b 9f 27 ba 3e 1f 75 cf 93 dd 1f 0f ba f2 89 3d d1 f0 fb ae 7c 9e ec f8 7d d7 3e 4f 74 7c 3e eb 9f 27 bb 3e 1f 75 ce 93 dd 9f 0f ba e7 c9 ee 8f 87 dd 73 e4 f7 67 c3 ee a4 ab e4 b7 33 d8 47 e9 f7 47 f8 8e 93 a1 5f 88 e9 3a 1f 0f ba fc 45 49 d0 f8 7d d7 e2 3a 5f ca 57 e2 2a 5e 87 c1 7e 21 a6
                                                                                                              Data Ascii: yeWtUJ|dY}aYSS2{b:W9kb2RDtL(AN!O)l8#8pxi~p:,5`E.pI9Jj\{<&KX+'>u=|}>Ot|>'>usg3GG_:EI}:_W*^~!
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: b8 85 b3 29 0b b7 2b 6e 79 3f 17 b2 2f 34 d0 a9 2a 6a 5f 81 3c 90 db 28 34 3e 8d 5a c0 ed be 2a f9 71 bd c5 51 af 22 8b af be aa f5 fc 73 42 8f 38 0a 22 0c 87 15 b4 6b 8d 50 bd 21 c1 1b ce ad ec d1 db 38 ac 24 28 b9 c6 a4 fb 67 24 e8 ce 15 c9 3e 29 05 1c df e4 57 da 21 1b 71 f5 b9 8f e4 5d f8 fb 19 0e 1c bf 91 4e 8a 51 81 4f 85 fd 66 9f 6b 7f ff c4 00 2b 10 01 00 02 01 02 04 05 04 03 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 81 91 a1 f0 30 b1 c1 d1 50 e1 f1 40 60 ff da 00 08 01 01 00 01 3f 21 fe 18 f0 df 88 f0 90 87 13 c0 70 38 9c 08 78 8f 09 3f 24 29 ca 3f 36 2d fe bf f2 77 f4 4f a6 78 4e 07 13 e8 9c 0f 01 0e 07 85 49 a0 b5 79 45 38 7b ab ac bf e1 6b fe c3 fe b3 e9 91 f0 9e 03 c2 78 0f 01 e1 3c 39 47 22 d0 e8 6c 7e 7d 23 9f a4 ff 00 e4 cf a6
                                                                                                              Data Ascii: )+ny?/4*j_<(4>Z*qQ"sB8"kP!8$(g$>)W!q]NQOfk+!1AQaq 0P@`?!p8x?$)?6-wOxNIyE8{kx<9G"l~}#
                                                                                                              2025-01-14 00:42:12 UTC12584INData Raw: 98 42 ec eb 1f c2 2e 4b 3d c6 0b c0 16 e2 7b f8 0b 14 5d e8 b9 c3 3e 0e a3 25 1d ef c0 ce b4 70 d4 b9 a5 b4 0e 56 28 af 6d a0 1d 20 32 f0 05 79 d1 cc 1b 1c 23 1d 06 90 88 9c 7f c5 d2 04 f6 68 52 87 b2 3d c1 02 06 01 ff 00 21 05 94 2e e9 95 ea 03 c0 c1 ad b9 08 a0 36 29 70 80 ba 00 55 96 4b 29 85 ed 84 9a fa 2a 08 4a 5c d5 87 f7 0c 51 82 13 b0 56 58 6d a6 1e e8 61 5b 40 f4 c9 3d 88 dd 85 1f fe 4d 00 8b c1 26 a1 b1 03 cc 45 7d 00 da 38 8b f5 05 95 b4 31 4e 02 ba b0 85 03 20 9a 54 b7 06 14 49 93 93 3b 81 1b 4a 12 6f c8 60 08 51 d0 27 72 7e 5c 0b 48 0c 78 42 8f 92 1d c3 2c a0 b3 8b 81 21 c4 3a 14 6b 46 c7 b7 fc c5 ea 05 a4 6c 46 cd 86 f8 45 b7 7a a0 d1 99 12 38 83 b7 c3 3d 21 00 e7 6f 63 82 01 a1 17 e3 36 cf 79 ef 54 3c ed c2 a1 09 01 ca f0 32 30 63 49 8a fa
                                                                                                              Data Ascii: B.K={]>%pV(m 2y#hR=!.6)pUK)*J\QVXma[@=M&E}81N TI;Jo`Q'r~\HxB,!:kFlFEz8=!oc6yT<20cI


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              27192.168.2.749775149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:11 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 65956
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:11 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                              Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                              Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                              Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                              2025-01-14 00:42:12 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                              Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              28192.168.2.749777149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:11 UTC364OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:12 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:11 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 70504
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:11 GMT
                                                                                                              ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:12 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                              Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                              Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                              2025-01-14 00:42:12 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                              Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                              2025-01-14 00:42:12 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                              Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              29192.168.2.749782151.101.193.2294436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC386OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:12 UTC746INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 4178
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: image/gif
                                                                                                              X-JSD-Version: 1.8.1
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Age: 2420216
                                                                                                              X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740041-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-14 00:42:12 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                              Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                              2025-01-14 00:42:12 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                              Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                              2025-01-14 00:42:12 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                              Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                              2025-01-14 00:42:12 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              30192.168.2.749784149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC599OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:12 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 49847
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:12 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:13 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                              Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                              2025-01-14 00:42:13 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                              Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                              2025-01-14 00:42:13 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                              Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              31192.168.2.749788149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 30914
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:13 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                              Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              32192.168.2.749787149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 26527
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:13 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                              Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              33192.168.2.749786149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC355INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 8427
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              34192.168.2.749785149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 11193
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              35192.168.2.749789149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 32297
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:13 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                              Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              36192.168.2.749791149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:12 UTC364OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:12 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 29964
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:12 GMT
                                                                                                              ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:13 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                              Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              37192.168.2.749803149.154.164.134436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:13 UTC364OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                              Host: telegra.ph
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:13 UTC356INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.20.1
                                                                                                              Date: Tue, 14 Jan 2025 00:42:13 GMT
                                                                                                              Content-Type: image/jpeg
                                                                                                              Content-Length: 49847
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=10800, must-revalidate
                                                                                                              Expires: Tue, 14 Jan 2025 03:42:13 GMT
                                                                                                              ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              2025-01-14 00:42:13 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                              Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                              2025-01-14 00:42:14 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                              Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                              2025-01-14 00:42:14 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                              Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                              2025-01-14 00:42:14 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                              Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              38192.168.2.749895151.101.130.1374436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:26 UTC533OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                              Host: code.jquery.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: http://bu9.fysou.web.id/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:26 UTC612INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 89476
                                                                                                              Server: nginx
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                              ETag: "28feccc0-15d84"
                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 3397644
                                                                                                              Date: Tue, 14 Jan 2025 00:42:26 GMT
                                                                                                              X-Served-By: cache-lga21981-LGA, cache-nyc-kteb1890083-NYC
                                                                                                              X-Cache: HIT, HIT
                                                                                                              X-Cache-Hits: 599, 0
                                                                                                              X-Timer: S1736815347.532660,VS0,VE1
                                                                                                              Vary: Accept-Encoding
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                              Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                              Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                              Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                              Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                              Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                              Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                              Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                              Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                              2025-01-14 00:42:26 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                              Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              39192.168.2.749902151.101.194.1374436812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 00:42:27 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                              Host: code.jquery.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-14 00:42:27 UTC613INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 89476
                                                                                                              Server: nginx
                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                              ETag: "28feccc0-15d84"
                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 2282026
                                                                                                              Date: Tue, 14 Jan 2025 00:42:27 GMT
                                                                                                              X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740024-EWR
                                                                                                              X-Cache: HIT, HIT
                                                                                                              X-Cache-Hits: 2101, 0
                                                                                                              X-Timer: S1736815347.394396,VS0,VE1
                                                                                                              Vary: Accept-Encoding
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                              Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                              Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                              Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                              Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                              Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                              Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                              Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                              Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                              2025-01-14 00:42:27 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                              Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:19:41:55
                                                                                                              Start date:13/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:4
                                                                                                              Start time:19:42:00
                                                                                                              Start date:13/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,15187913327145158675,1782426749770907406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:9
                                                                                                              Start time:19:42:06
                                                                                                              Start date:13/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/aktrfn.fitur.pylter"
                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              No disassembly