Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr

Overview

General Information

Sample URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr
Analysis ID:1590435
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,4287527842653385390,3194769412053970423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturrAvira URL Cloud: detection malicious, Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_spin.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/favicon.icoAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.phpAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_logo.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/hero.svgAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_bg.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.cssAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_text.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/indo.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/kom.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/bi.pngAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.jsAvira URL Cloud: Label: phishing
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: Number of links: 0
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: Number of links: 0
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: Title: | does not match URL
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: Title: DANA - Apa pun transaksinya selalu ada DANA does not match URL
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: Has password / email / username input fields
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: Has password / email / username input fields
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: Form action: login.php
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: Form action: login.php
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: <input type="password" .../> found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No favicon
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="author".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/HTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="copyright".. found
Source: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:52000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:57673 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bu9.fysou.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/login.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/hero.svg HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/dana_text.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/bi.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/kom.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/load_bg.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/load_spin.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/indo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/dana_text.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/hero.svg HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/kom.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/bi.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/indo.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/load_bg.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/img/load_spin.png HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
Source: global trafficHTTP traffic detected: GET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bu9.fysou.web.id
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: telegra.ph
Source: global trafficDNS traffic detected: DNS query: e-formulir.mwebs.id
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: bu9.fysou.web.idConnection: keep-aliveContent-Length: 148Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Origin: http://bu9.fysou.web.idReferer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Data Raw: 70 69 6e 31 3d 21 6d 6b 7a 70 50 73 25 37 42 4e 55 6a 25 32 35 62 25 33 46 25 35 42 62 25 35 44 26 70 69 6e 32 3d 74 69 21 49 49 50 4d 52 4f 73 34 77 26 70 69 6e 33 3d 36 42 4f 5a 46 25 32 36 34 59 35 4a 64 58 47 25 33 41 67 32 26 70 69 6e 34 3d 29 37 29 4d 5f 21 70 25 37 43 49 6f 72 29 26 70 69 6e 35 3d 25 32 35 49 4e 2a 33 66 53 25 32 35 25 37 42 25 32 33 54 32 25 32 33 26 70 69 6e 36 3d 25 33 43 54 33 25 33 42 41 25 32 34 36 6b 65 48 37 Data Ascii: pin1=!mkzpPs%7BNUj%25b%3F%5Bb%5D&pin2=ti!IIPMROs4w&pin3=6BOZF%264Y5JdXG%3Ag2&pin4=)7)M_!p%7CIor)&pin5=%25IN*3fS%25%7B%23T2%23&pin6=%3CT3%3BA%246keH7
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:43:29 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=14400CF-Cache-Status: HITAge: 60Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qq0qDWdx8YBuavpWLb2StnPhTs5m7LBvOh6%2B4aLU07ufisP7NzfYfo%2BqP6ZSKonhEXD2%2Blq9xi3uYfIY1xyFH5y4b49frLy1SCbjcCaCQHehXaxAn8X2hjEoJh6b9KC4pAVT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 90199797fad24315-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1868&min_rtt=1657&rtt_var=284&sent=35&recv=16&lost=0&retrans=0&sent_bytes=28726&recv_bytes=3143&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0
Source: chromecache_107.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_86.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_107.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_107.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_107.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_86.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_107.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_107.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 52006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52006
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57749
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 52008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal56.win@16/121@47/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,4287527842653385390,3194769412053970423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,4287527842653385390,3194769412053970423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_spin.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/favicon.ico100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/hero.svg100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_bg.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.css100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_text.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/indo.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/kom.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/bi.png100%Avira URL Cloudphishing
http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.m.dana.id.eo.dnse4.com
43.175.162.160
truefalse
    high
    jsdelivr.map.fastly.net
    151.101.65.229
    truefalse
      high
      app.link
      65.9.66.31
      truefalse
        high
        sentry.io
        35.186.247.156
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            cdn.lr-ingest.io
            188.114.97.3
            truefalse
              high
              telegra.ph
              149.154.164.13
              truefalse
                high
                bu9.fysou.web.id
                104.21.94.178
                truefalse
                  high
                  youtube.com
                  142.250.186.142
                  truefalse
                    high
                    code.jquery.com
                    151.101.130.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        www.google.com
                        142.250.184.228
                        truefalse
                          high
                          code.ionicframework.com
                          104.26.6.173
                          truefalse
                            high
                            api2.branch.io
                            108.138.26.27
                            truefalse
                              high
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                a.m.dana.id
                                unknown
                                unknownfalse
                                  high
                                  www.dana.id
                                  unknown
                                  unknownfalse
                                    high
                                    e-formulir.mwebs.id
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://telegra.ph/file/73cfd241e126f3ff53304.jpgfalse
                                        high
                                        http://bu9.fysou.web.id/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://telegra.ph/file/6851b7eed19e0048a18b9.jpgfalse
                                          high
                                          https://telegra.ph/file/79d4ec49c06faed353dcf.jpgfalse
                                            high
                                            https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                              high
                                              http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.csstrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_spin.pngtrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://telegra.ph/file/1e68929082b536f5df374.jpgfalse
                                                high
                                                https://telegra.ph/file/1214de4228752b76ef775.jpgfalse
                                                  high
                                                  https://telegra.ph/file/be0c88ba14ca044776e1c.jpgfalse
                                                    high
                                                    http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/true
                                                      unknown
                                                      https://telegra.ph/file/ff817316449f76e14fb2c.jpgfalse
                                                        high
                                                        https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                          high
                                                          http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.csstrue
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                                            high
                                                            http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/hero.svgtrue
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpgfalse
                                                              high
                                                              http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.phptrue
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              https://telegra.ph/file/ef49956cd9d6444e24f41.jpgfalse
                                                                high
                                                                http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.csstrue
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_bg.pngtrue
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.pngfalse
                                                                  high
                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.csstrue
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_logo.pngtrue
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_text.pngtrue
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturrtrue
                                                                    unknown
                                                                    http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.csstrue
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                                      high
                                                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
                                                                        high
                                                                        https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                                          high
                                                                          http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/indo.pngtrue
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://telegra.ph/file/08d026a96c972a8c29acf.jpgfalse
                                                                            high
                                                                            http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.phptrue
                                                                              unknown
                                                                              http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/bi.pngtrue
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://telegra.ph/file/074af7b0b495f2a210721.jpgfalse
                                                                                high
                                                                                https://telegra.ph/file/f214ca8c116e23a945567.jpgfalse
                                                                                  high
                                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/kom.pngtrue
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.jstrue
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://github.com/google/material-design-iconschromecache_107.2.drfalse
                                                                                    high
                                                                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_111.2.drfalse
                                                                                      high
                                                                                      https://twitter.com/benjsperrychromecache_107.2.drfalse
                                                                                        high
                                                                                        http://ionicons.com/chromecache_107.2.drfalse
                                                                                          high
                                                                                          https://getbootstrap.com/)chromecache_111.2.drfalse
                                                                                            high
                                                                                            https://github.com/driftyco/ioniconschromecache_107.2.drfalse
                                                                                              high
                                                                                              https://twitter.com/ionicframeworkchromecache_107.2.drfalse
                                                                                                high
                                                                                                http://getbootstrap.com)chromecache_86.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_86.2.drfalse
                                                                                                    high
                                                                                                    http://creativecommons.org/licenses/by/4.0/chromecache_107.2.drfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      104.21.94.178
                                                                                                      bu9.fysou.web.idUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.18.10.207
                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      35.186.247.156
                                                                                                      sentry.ioUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      151.101.130.137
                                                                                                      code.jquery.comUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      43.175.162.160
                                                                                                      a.m.dana.id.eo.dnse4.comJapan4249LILLY-ASUSfalse
                                                                                                      142.250.184.228
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      65.9.66.31
                                                                                                      app.linkUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      104.17.24.14
                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      108.138.26.27
                                                                                                      api2.branch.ioUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      151.101.65.229
                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      149.154.164.13
                                                                                                      telegra.phUnited Kingdom
                                                                                                      62041TELEGRAMRUfalse
                                                                                                      151.101.2.137
                                                                                                      unknownUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      188.114.97.3
                                                                                                      cdn.lr-ingest.ioEuropean Union
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.26.6.173
                                                                                                      code.ionicframework.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      142.250.186.142
                                                                                                      youtube.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      IP
                                                                                                      192.168.2.4
                                                                                                      192.168.2.5
                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                      Analysis ID:1590435
                                                                                                      Start date and time:2025-01-14 01:42:02 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 3m 29s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                      Sample URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:8
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal56.win@16/121@47/18
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.16.206, 66.102.1.84, 216.58.206.46, 216.58.206.78, 142.250.184.238, 104.18.186.31, 104.18.187.31, 142.250.186.74, 142.250.186.67, 2.20.245.138, 2.20.245.140, 2.19.126.80, 2.19.126.68, 199.232.214.172, 23.50.108.3, 142.250.181.238, 172.217.18.110, 142.250.186.106, 142.250.184.202, 172.217.18.10, 172.217.16.202, 142.250.181.234, 142.250.185.234, 142.250.186.138, 216.58.206.42, 142.250.185.106, 142.250.186.170, 142.250.186.42, 142.250.185.170, 216.58.212.138, 172.217.23.106, 142.250.185.202, 142.250.186.78, 172.217.18.14, 142.251.40.206, 74.125.0.102, 172.217.18.3, 184.28.90.27, 52.149.20.212, 13.107.246.45
                                                                                                      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a1502.r.akamai.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • VT rate limit hit for: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr
                                                                                                      No simulations
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18042
                                                                                                      Entropy (8bit):5.340669711357762
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:aeKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwV4paPG2e7HqqmUfqUrbqGIwG:1xlqY4C7jqY4JaqqY4j
                                                                                                      MD5:DEBBFBFF76DCE903F671F64462AB9223
                                                                                                      SHA1:A80B1567F8892DEAB6488CA30E728804F5FBC6AA
                                                                                                      SHA-256:8B23C40EB87B72D0152815CCDAE685F1381B9C282F2D582B1F3A1EDDFA5887DC
                                                                                                      SHA-512:6B1DB6A728879D35B525A8CF4ADA81B674AA295DFC98256ADAAC0F391F4AE2B6A9A916BC4B5E7C86377D74AE779B144C6070DA93BD6EEFEC99F7DB843817B34E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4178
                                                                                                      Entropy (8bit):7.490050296203736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                      MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                                                                      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):741
                                                                                                      Entropy (8bit):6.2179187268012095
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                      MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                      SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                      SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                      SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):43086
                                                                                                      Entropy (8bit):7.955181714491794
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                      MD5:52611566A906577A6F8DF09242879DBC
                                                                                                      SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                      SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                      SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31697
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11957
                                                                                                      Entropy (8bit):7.981549450072568
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:QnJIWDuncVxxkTCjfQuK1MVXGdOau/boI4bOGhIRKZAgKO5vrSrru2b:uLiexxkTCr+CWEPbQb1IGKO5vr0x
                                                                                                      MD5:91AFA2C7AEAABC1012372B9561CE0A08
                                                                                                      SHA1:DAFDCCACFDCCE0F592C1190440CBECD349362C3C
                                                                                                      SHA-256:30668EEA5CA4965F8404472B4D6D55505EFD84C491F0F190091A6502BC87C643
                                                                                                      SHA-512:ED381593FABBC20801ACD77E3DC6E5D069E1A41B34F5D481C1677848794D40BF8BF5B9E7C48B47000DB315F840AA07B465D97B7892A59140C707419BF8C03838
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/hero.svg
                                                                                                      Preview:...........}.n.G..$hl`......4`...A>.a..{O..5S..).....kE5..........gd...o.]....z......t...^.<..zR....^.o..........._.._...x.....~w.rK....Wo.q_B.s~.'.~....o.Y_.9.]..b......7==..N..zz...l..NO4......'.~...._.>..v}{qz....T.>=.o_.xw...|}_....O..1...........[......S.....v.O.t._.[...x..sj.i<y2.X...u.K.j}..&.4.VU.......g.?]..>.'.5.U.O|.amRR{(.dfv..MI.sr...*.K.:...}.Q.....S6.Z.~.....s........Cj*....O.?}|..!i...?iO.M.>......YU.v.O.,...[.D.m..Lj.[o...s..C..K-.}.E.....j.X.}m.....X.[m..k..k..M....O.>...............r$...U....o.W...{k.{......u.6.../....sj.?...&3.y8.^..!...y.S.j{.z....i...}}iC.........)i..N-.....UR....^.}..kS......zr.4.~.)2......q.........AK...d......4..?.._.$..nWq......=..=).}.v..;;...k....9....'?...[J.......0..).YJK.j9..).)..B.en..........t..[..9...z.3.o.'eH.,\~?=.P...$.8....../....[&..b......OO^.._...O..j.2.5D..$....I..1.y......OO..._v......{.....~......".vz....\$....i.h.........o^..wz..o.?[..........o..O...........'v.^.9=..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8427
                                                                                                      Entropy (8bit):7.676947549677087
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                      MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                      SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                      SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                      SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):29964
                                                                                                      Entropy (8bit):7.930178483118801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                      MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                      SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                      SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                      SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):51284
                                                                                                      Entropy (8bit):4.573895834393703
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                      MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                      SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                      SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                      SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                                                                      Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4178
                                                                                                      Entropy (8bit):7.490050296203736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                      MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):49847
                                                                                                      Entropy (8bit):7.926108991848295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                      MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                      SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                      SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                      SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12786
                                                                                                      Entropy (8bit):7.97367666555636
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                      MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                      SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                      SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                      SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65300)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):193529
                                                                                                      Entropy (8bit):5.014363132838949
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
                                                                                                      MD5:6D9C6FDA1E7087224431CC8068BB998F
                                                                                                      SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
                                                                                                      SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
                                                                                                      SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
                                                                                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1256
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):471
                                                                                                      Entropy (8bit):7.534972942097801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:XSB7IFmsAL5Sxm7s2QDqG2J6ltJ+115+T+Aa7j7kluFDBek7PP2:XSi7sSg7sNHM6DJ+11YY/QlwDBeMPu
                                                                                                      MD5:430941196D57382D66873484F657E2BF
                                                                                                      SHA1:FBDBC68AC3EF155399038A0C9E9B29A32EF8FE94
                                                                                                      SHA-256:FC4CDD2DB707A5E07EB5C14DCDB7459E4EA9046BEB20446A25BBA840FF0ED94F
                                                                                                      SHA-512:2C3252CECB22B6DFF6B31E85B09A5B58F6B8276DEFD7884558E0B9DD526A4492D8FD87D2E335ACA34EFAD7063F0A71EEFCF5D771E368B460766E7215C74C07BA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.css
                                                                                                      Preview:...........T. ....ds.6).....A....V....^.....^.u.\.!30g..a....`t...a ..6=*.N..j`.eY..:..7........YK......Z].....o.mo$....._.k.....u....".6dY.O....CdG....Ry..@.x!u.1HOnX/N5.NH.M..H.p#......z.ci..N.+...i..3....V.J....n"..(=...(.J.}......3..$..aP(..?.$^u.H.g..M.N...Q...<..9...Ai.&.j...D..#.....c.|`'u....l.........2x+w*.hTm.>.(.4.1J7.8~h...Fq.c....Y>.h~.2.px`.k.5.O1.....R...}.I.(.u..o{....W.....^)..H......Q.o0&......U...C.?......W.....RUM.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31697
                                                                                                      Category:dropped
                                                                                                      Size (bytes):11957
                                                                                                      Entropy (8bit):7.981549450072568
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:QnJIWDuncVxxkTCjfQuK1MVXGdOau/boI4bOGhIRKZAgKO5vrSrru2b:uLiexxkTCr+CWEPbQb1IGKO5vr0x
                                                                                                      MD5:91AFA2C7AEAABC1012372B9561CE0A08
                                                                                                      SHA1:DAFDCCACFDCCE0F592C1190440CBECD349362C3C
                                                                                                      SHA-256:30668EEA5CA4965F8404472B4D6D55505EFD84C491F0F190091A6502BC87C643
                                                                                                      SHA-512:ED381593FABBC20801ACD77E3DC6E5D069E1A41B34F5D481C1677848794D40BF8BF5B9E7C48B47000DB315F840AA07B465D97B7892A59140C707419BF8C03838
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:...........}.n.G..$hl`......4`...A>.a..{O..5S..).....kE5..........gd...o.]....z......t...^.<..zR....^.o..........._.._...x.....~w.rK....Wo.q_B.s~.'.~....o.Y_.9.]..b......7==..N..zz...l..NO4......'.~...._.>..v}{qz....T.>=.o_.xw...|}_....O..1...........[......S.....v.O.t._.[...x..sj.i<y2.X...u.K.j}..&.4.VU.......g.?]..>.'.5.U.O|.amRR{(.dfv..MI.sr...*.K.:...}.Q.....S6.Z.~.....s........Cj*....O.?}|..!i...?iO.M.>......YU.v.O.,...[.D.m..Lj.[o...s..C..K-.}.E.....j.X.}m.....X.[m..k..k..M....O.>...............r$...U....o.W...{k.{......u.6.../....sj.?...&3.y8.^..!...y.S.j{.z....i...}}iC.........)i..N-.....UR....^.}..kS......zr.4.~.)2......q.........AK...d......4..?.._.$..nWq......=..=).}.v..;;...k....9....'?...[J.......0..).YJK.j9..).)..B.en..........t..[..9...z.3.o.'eH.,\~?=.P...$.8....../....[&..b......OO^.._...O..j.2.5D..$....I..1.y......OO..._v......{.....~......".vz....\$....i.h.........o^..wz..o.?[..........o..O...........'v.^.9=..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):26527
                                                                                                      Entropy (8bit):7.708634987071285
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                      MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                      SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                      SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                      SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/73cfd241e126f3ff53304.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):101471
                                                                                                      Entropy (8bit):2.6435807166195042
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:wsa0333K///bggnggnggnggPgg/gg/gg/gg3HabzXDbHG7FHWJ:wX0333K///THabjGpHi
                                                                                                      MD5:8F1BAC7AE69451BDF9C44B09577CF28C
                                                                                                      SHA1:4FE47A2D13F8B8BDF5966DC6C4E9E245B00E91C1
                                                                                                      SHA-256:8CD0EE2909907B3B0F78D1FD1E7223E2ECC90069261768D98C4B8C7CBEE0F9F5
                                                                                                      SHA-512:7A33D5879926C4BC7E69F66EEBCA9E0E5A1BA1DC04D5FB4B058ACF0AE20E2F18693C423FB9B3F19433A940CD3180D2EECAED4AE1BB60E84CA5E0383BFC6A1A9A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.dana.id/favicon.ico
                                                                                                      Preview:............ .....f......... .(...W...@@.... .(B......00.... ..%...Q.. .... .....Ow........ .h........PNG........IHDR.............\r.f....IDATx.....eu...;.D.BN.;9dL.+,....\.b.......pUGZ.r!..Y..Q.`$..!*.R..Aj.A......)$eb......|.|....}.9..3....3gv;........P.k....S.{x.......4...\...W....L. ..@0..`.........s.`.n.....^..).w..k.y.|.....b..b...<.gV./.......&..L. ..@0..`............?Z.m..K...S.....<...^`Kv..L. ..@0..`.........;.s..8]U\..b~{.5..[....<..j..-..@0..`............&...?...W.K^-.Z...>*.?Z..C.|...a............&..L. ..@..?.....K.(....`..}./.~.%v..L. ..@0..`.........k~......%....Z..h.-..>.?..... ..@0..`............vy....v..s...,./...q.ui>...-...........&..L. ..@0..`...........`C.......[>.......&..L. ..@0..`........,.W........s..6.........&..L. ..@.cko.Su.......B.s...b^}O..b>.....).?,._..-......@0..`............&...(....b~..".O..{..U.?..b^}O.J1.ii8..?7^.ZO...qz....9./4^...s......&..L. ..@0..`.......-...........b^}..^1...p.....X..<.._.w..Nq........v..L. ..@0..`
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (42862)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):42863
                                                                                                      Entropy (8bit):5.085616303270228
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                      MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):43086
                                                                                                      Entropy (8bit):7.955181714491794
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                      MD5:52611566A906577A6F8DF09242879DBC
                                                                                                      SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                      SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                      SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/1e68929082b536f5df374.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):65956
                                                                                                      Entropy (8bit):7.95626708817992
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                      MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                      SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                      SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                      SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/1214de4228752b76ef775.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29964
                                                                                                      Entropy (8bit):7.930178483118801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                      MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                      SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                      SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                      SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/ef49956cd9d6444e24f41.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):48236
                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):101471
                                                                                                      Entropy (8bit):2.6435807166195042
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:wsa0333K///bggnggnggnggPgg/gg/gg/gg3HabzXDbHG7FHWJ:wX0333K///THabjGpHi
                                                                                                      MD5:8F1BAC7AE69451BDF9C44B09577CF28C
                                                                                                      SHA1:4FE47A2D13F8B8BDF5966DC6C4E9E245B00E91C1
                                                                                                      SHA-256:8CD0EE2909907B3B0F78D1FD1E7223E2ECC90069261768D98C4B8C7CBEE0F9F5
                                                                                                      SHA-512:7A33D5879926C4BC7E69F66EEBCA9E0E5A1BA1DC04D5FB4B058ACF0AE20E2F18693C423FB9B3F19433A940CD3180D2EECAED4AE1BB60E84CA5E0383BFC6A1A9A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:............ .....f......... .(...W...@@.... .(B......00.... ..%...Q.. .... .....Ow........ .h........PNG........IHDR.............\r.f....IDATx.....eu...;.D.BN.;9dL.+,....\.b.......pUGZ.r!..Y..Q.`$..!*.R..Aj.A......)$eb......|.|....}.9..3....3gv;........P.k....S.{x.......4...\...W....L. ..@0..`.........s.`.n.....^..).w..k.y.|.....b..b...<.gV./.......&..L. ..@0..`............?Z.m..K...S.....<...^`Kv..L. ..@0..`.........;.s..8]U\..b~{.5..[....<..j..-..@0..`............&...?...W.K^-.Z...>*.?Z..C.|...a............&..L. ..@..?.....K.(....`..}./.~.%v..L. ..@0..`.........k~......%....Z..h.-..>.?..... ..@0..`............vy....v..s...,./...q.ui>...-...........&..L. ..@0..`...........`C.......[>.......&..L. ..@0..`........,.W........s..6.........&..L. ..@.cko.Su.......B.s...b^}O..b>.....).?,._..-......@0..`............&...(....b~..".O..{..U.?..b^}O.J1.ii8..?7^.ZO...qz....9./4^...s......&..L. ..@0..`.......-...........b^}..^1...p.....X..<.._.w..Nq........v..L. ..@0..`
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):741
                                                                                                      Entropy (8bit):6.2179187268012095
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                      MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                      SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                      SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                      SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/indo.png
                                                                                                      Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3850
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1087
                                                                                                      Entropy (8bit):7.81522937194535
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:XCXGcw9AtT3F6kjh4wLz7pP/+AUT9VJle9LHk+fk4DoCi:XCXGPAtT3Akjh4WpPKTi9TkeJ0
                                                                                                      MD5:170877B0C7BDC7FCCAF244FBE2C23FFA
                                                                                                      SHA1:3B2898A468F2CFCC10245041FF2AF80A70770CFF
                                                                                                      SHA-256:488CAD21085B43D960F74A5A848541763E303FFE9A0DBB87300F5F6D655A37F8
                                                                                                      SHA-512:34FD770DDB9589C3742643E6F3269205922BBF9185A076C52B56C19A251826236467B56D37A38FABCF2EC8E6C26F64BA4FCA2A73BF87FC766E6A63B16452865A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.css
                                                                                                      Preview:...........W.n.6......$m....E,.>.s....DIl). .X.../H],.2.&...M...9s.~f....A...Ze...B.k.R.S...3Y?d../H....?....E.I.ee.7..'...._rf.'.....;.+..Z.mL..m.......&2T...EG...&...D.L$.."y.D....{.T..(..V.0.H@SN,{.8.\....E.O).0;`...Sek.-.Yn..V...1T..7.0.R..B...R.....Z}....<.7.v...\.L.C.Ia..T/.l.:1..wg..%..;}..Y..j. ..`r..}F.(8m...cY..9....dTX.1.....6....9..`.q..h............bN....9...g.}.g......B.z....<..%.L..R.nm.3M...L.C-.....q.X....V..`K..y.g..F..&.....YO.U........s.!..y.}]h.........).?I.'..$....({r.=sZ.).@........j.|F..d....I.y........&.[;.g..tl.B..QM.B..K.^+..hj...{z..p.9I).k .."..3.~=~..).......p.5....@...8.qHTGm.....1.....].....'^.-...6..*.K9......c xNMv]p7h0.....e.Z.\..`.D&......ZY....H..J......Z.H..k.(.]YL2......j....R...G....Vx)..P.|....WOW@..%.B.G}.@XwG"|U..Q8..o..9m.....(.+.c.......e.......RZ_m........U.5.z.......y...o..M.o.B.......3..:V...(.yb.5Q..\..0..T..9.N$p.`.....-f...}....K.iz..r.....8+t7Q.o...`f.m7.q.LxM....|...N.+..T.S......F....E.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):32297
                                                                                                      Entropy (8bit):7.936954313253951
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                      MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                      SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                      SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                      SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):89476
                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8427
                                                                                                      Entropy (8bit):7.676947549677087
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                      MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                      SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                      SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                      SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/79d4ec49c06faed353dcf.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):70504
                                                                                                      Entropy (8bit):7.957679112398741
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                      MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                      SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                      SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                      SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (42862)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):42863
                                                                                                      Entropy (8bit):5.085616303270228
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                      MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):198
                                                                                                      Entropy (8bit):4.518741268994212
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:qFzLIPLADWcCXLxWHiHkWeLADWA1lIgLPvNZdTOo4Qb:5UDW5bxWHiHkFUDWOlIgrvLdTOTQb
                                                                                                      MD5:A267A4D11AFB833D6070757FC5C9780D
                                                                                                      SHA1:05405022429E91CCBABF2F1C2E8D08827BFADF94
                                                                                                      SHA-256:02BAF1E00D2F1CF0BE1CB22CB9027825404E1157CD87ABD4B2087D19573B825F
                                                                                                      SHA-512:4632A1D75D92987B94B87B240EA6D13D4D27C553E5DEC9D3EEC74E6852F84FF71B0229F9E0C7F9BCB10BCF1CD5AB95F92612D152D16D59CAEC0D7554B3A59DB6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<html>.<head><title>500 Internal Server Error</title></head>.<body bgcolor="white">.<center><h1>500 Internal Server Error</h1></center>.<hr><center>nginx/1.0.11</center>.<pre></pre>..</body>.</html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):32297
                                                                                                      Entropy (8bit):7.936954313253951
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                      MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                      SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                      SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                      SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/ff817316449f76e14fb2c.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12786
                                                                                                      Entropy (8bit):7.97367666555636
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                      MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                      SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                      SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                      SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png
                                                                                                      Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12786
                                                                                                      Entropy (8bit):7.97367666555636
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                      MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                      SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                      SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                      SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):89476
                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5078
                                                                                                      Entropy (8bit):7.9162479598001845
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                      MD5:E8E4E4432355A07040A7327673850223
                                                                                                      SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                      SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                      SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_spin.png
                                                                                                      Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61380
                                                                                                      Entropy (8bit):7.948706552272784
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:r2vMVwO69w88cDyHyefahdHmIgk3IBrEtWCwC:QUwOM8LH7fAyi8rAQC
                                                                                                      MD5:39E68BF37020490B5C541782726B9ADF
                                                                                                      SHA1:819BD8309EA32F5224694DFCB7C6F15BDC2FAD1B
                                                                                                      SHA-256:A87D5D63F8F86283DAFF34BD01361EF78FF6A69405B9D364720663BE2807B8F9
                                                                                                      SHA-512:A479E1309EA00F30B909321A4DE9171F27BBB0A463CC1C596F273B997122ED20DBE76AB2289129AADB428390E4590D8CB7554E08F73B3D549B4D9799D8405B04
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."....................................................................................{.......... .....4...L...Q.b..-.$..4.m8.(..(...I.%.(..M5.8.1r...(.E.2...()I5.M8Fm8.S...J..%%(c..8.R...J2..k._CG...m...D.C.M...@.....4...!E.m.b.......M...bq@.8.........@..@...LH......!...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1380
                                                                                                      Entropy (8bit):7.3037706743203845
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                                                                      MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                                                                      SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                                                                      SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                                                                      SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                                                                      Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18720
                                                                                                      Entropy (8bit):7.9898266266717926
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                                                                      MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                                                                      SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                                                                      SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                                                                      SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                                                                      Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11193
                                                                                                      Entropy (8bit):7.855580425781791
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                      MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                      SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                      SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                      SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/6851b7eed19e0048a18b9.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):30914
                                                                                                      Entropy (8bit):7.536700569738404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                      MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                      SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                      SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                      SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8484
                                                                                                      Entropy (8bit):7.924229044420093
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                      MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                      SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                      SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                      SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14263
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3605
                                                                                                      Entropy (8bit):7.945038471906367
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:MngUGyCfd5WuYlHH0Zjh1FiRDqdGwAvfd4NXjZoX:MnRGjl5WxRELFiYGjvfd4Ls
                                                                                                      MD5:AD8162159C8693173A9FE281948DB081
                                                                                                      SHA1:9677EE62989354E6E9D4E3DC27AC4061BC8EF3C2
                                                                                                      SHA-256:48AF312E9014DFC9613C445F4BB52272FA9175120D38AE5B2E54DE0C1461E82E
                                                                                                      SHA-512:D9FF7854E6A653C54EFB13EBDFC86B35A94318A82E8085D513AAFBBCB69DB27771E22F984D543E6A9DB9C0F5BFB5EE21D3902336F39F24B98C6ED6D3FD84A449
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/
                                                                                                      Preview:................Z.r.F...St.M$%./.)...N&.'cO.dv.&u.> [....(:..}..Unt./..{..U.Jz.......,.gk*........9}...<y...//.&..&...."....b....>.m......Q.9..".m:"...!..O..l|....Xp.\...-..wCK.v..c.M@*...O..........`.v$.!+......>..}.p...+]g....9...n...L3Hl.A.C...p..<]7..eq.a.Co.G.Y3...............|..".W..~}..^_....W.......\_]......]_]........H6.......U$Y............&$D..).A.$.>&:.....L0d....:.T.W0U.@.Y.H...I(pBY...;..H...T..1..r..,!!......D....)(F.h.(h....PF.r*8*.D..$..'.h.hi...D..1........J=.Zb..eR1.....l6s(pp...|Q.8.P1.7.6.P..AF.&....SW...w.(8.rD].=..5...6d.D....q.H.3.5..p.p-e.~..V..<MA..N@...R.]"/_.".....K...r]..:..sp.}.t.A...L$.k..#9.4R[..s.J.f....-......O.H{......=9U?....s{.R...~:..O...-_6...?..l...G.HL......\....2.oh.....h+.....Y...E.MV.....#.....kC...p...)D..qG{wv...#...7.;".`S ).a....8....8..S2.....B..J...nt#..caN..ln.Lmh)%.......;.s..a.x..Lb$8.Ho..L....\...u4y.2..e.y...#..`..J...a..d....%..\.!...>....(.Z...0w&r....N"m...{...V...Q.&'.....2@..V.$...E.[..*
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16
                                                                                                      Entropy (8bit):3.625
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:HBhR:hhR
                                                                                                      MD5:520001C6126721775414D68A2D7E965F
                                                                                                      SHA1:19FF7D757B18B65505A1D1A1A40446784248A9AF
                                                                                                      SHA-256:00ACD94A76ABB85290211485908FD461CAB1E7FD8F7925F7753108CC04BB36E7
                                                                                                      SHA-512:D3C3AE8768EAB57D433D68E9794B29D5E83D4632EB4C225A514429414CE459BF8DD2CCECB51F883429010922081DCCF4A8B562D78CA84905471705FE004A35CC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAni5IFuWO4_-hIFDRAIhME=?alt=proto
                                                                                                      Preview:CgkKBw0QCITBGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6193
                                                                                                      Entropy (8bit):5.400896018046192
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:ZOXbaxJOXba4FZ8OXbaPkOXbaZYOXba9OXbaxy+aZjzBrWOXbaHubqGIFuV4UOXR:xxhX8Z4FxqSObqGIwV40mR3t
                                                                                                      MD5:AF7FAEFF8271FF640B600ACF3C82B661
                                                                                                      SHA1:629D8C48A6FD0A5D9034BC4511269C87E9ABAA1A
                                                                                                      SHA-256:0EBABF46B3DE75A736D3A82319EDD773168C1C664BF2B76F81F760567F598FEA
                                                                                                      SHA-512:464E4BC73C0F7463BCB9C623BCCB2F9C5DB182C551FC03E723A1272D8C8B714D359F279E18D025D9ABE3731324BBFCB064FE47436924D0F47CE7987CF8EF47A3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):89476
                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):140
                                                                                                      Entropy (8bit):4.939494840814972
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:HBhWKTJoAwtTkdpthO+kxhRNPDhHIJ8pp5NoUrW/:hhWsq4ptM+g3dtoJ8p3qUrW/
                                                                                                      MD5:1B733F7BABBA4E1EF133FC8F7E44D8F1
                                                                                                      SHA1:A79BECA7853605E766F30165D13E7F57959E3201
                                                                                                      SHA-256:7105621C3367E7C440C68DD555A86688DCE0AE0341F2775B37D23A2142FDAB60
                                                                                                      SHA-512:BA5A8959A440896C1800E5E2BD79EE6D9FCE2405E9E750FA1472AD36B290792AAADDDEA6FF7921BD3A0D53C513131F923A057171C14122899F8EF57C37ADE6A5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAni5IFuWO4_-hIFDRAIhMESMwmaq4GR49QLfxIFDR6dICMSBQ1iprDeEgUNTjE4MRIFDWegdasSBQ1fK4b_EgUNXN984RIlCR5ETete43KbEgUN3mmdXRIFDR2xUC0SBQ0AjZ7TEgUND7ggpg==?alt=proto
                                                                                                      Preview:CgkKBw0QCITBGgAKNgoHDR6dICMaAAoHDWKmsN4aAAoHDU4xODEaAAoHDWegdasaAAoHDV8rhv8aAAoHDVzffOEaAAokCgcN3mmdXRoACgcNHbFQLRoACgcNAI2e0xoACgcND7ggphoA
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65956
                                                                                                      Entropy (8bit):7.95626708817992
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                      MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                      SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                      SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                      SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7920
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3315
                                                                                                      Entropy (8bit):7.937423956826491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:UI60bTRSOfIOXs6ZPtfH6Saob7DGNaOAt4tMcig:OCSOf1sgPlaSnb/OAt8
                                                                                                      MD5:978717FE0B9605DF902B7E774F91D27B
                                                                                                      SHA1:7DBB2B6721CD52E2572311C3AB0EE258CD4CF62C
                                                                                                      SHA-256:A3FABDD699265149D234663E2E8CE4C9D673D0EF0531FD8F7549017F57494E8F
                                                                                                      SHA-512:F8E9B2DEB4D8B50648A84811316F3A8641EE5ED55CE5569EEA9E8F62C45701823CC1ECECF3FB4D42A166086E8C564A54BE408BEE488C7C1B382BAB9C25C4FCB0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js
                                                                                                      Preview:...........Y[...~._a..@..5vSl.i..4..i.&.,.@...D.....<......,_..d.<...;W...Z....*,J..[.....9...C..9f..'G6I.J.<.E4..d.........G..{&'%en&.X%...<.~2.....(['.?.p.,.0...`.H.j..S/......>_....).,..;.]..4..dQ......#J..\~...P....Z.Z?\..F...PM..J(..Y<Or.<..P.wR...w._Ox!.I^.IU.e!.$.J.YMX.'.}v...>J..n).Uh...Mi..h..u.........z.c.......Yr..Bun..h.+.9.y..8..R.V.E..[.'..lJ....x.r.B...*I+2..Ev..l.V).F..9rz~..(s.2K.FZS.H%]..C..../{.%....L.|...u.......Q.>...%.k..3..........F......y..dA&....e..gc./kI;.O/8F..v.k!...D[d.&>l.w.....4..o[@..~........w...c..meu...._.G.F_.j!.h..x.0..../...jW.:.n.J...N...yB<....%x,.6.......jH.i.gY...b..2).I9...P2.t.1.4.......[.L.z.h|z...T:.../).9.1S.tYY."d.....\.|.0......r..aT...L..X..L...b/.....,TB"...a1.G@R.*.._d.......-.R#"i.w..m.T....P]...i..7.0.".+D:...I...\}.e7..n.a...C.w".,^T/f.E....x..Z.w9?......0[V......F:.......".h+..x..........)...o.!,.@..8.-.h..>'i......b....x+..Z..D.V..,*....OS.....8U....+?f.^-.D....X..q.r.J...Z.P
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3145
                                                                                                      Entropy (8bit):4.842322330045504
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                                                                      MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                                      SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                                      SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                                      SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                      Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 666
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):304
                                                                                                      Entropy (8bit):7.20070339828091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:Xt1eNBctGniZfk309YxbCbBMDKnUQ3nGotORP0k/:X/kmtSiZn+OqQWSOF0e
                                                                                                      MD5:F6856D73CC6415B39B031D523C86825B
                                                                                                      SHA1:59B3FB66B9B27A8D86FCEF8A3E1F39C8AD925000
                                                                                                      SHA-256:84F54C4370363F9BCE82A0FCB5EFF5F8E7694D802A3EABDFC453556556FDFD0B
                                                                                                      SHA-512:0559835A55FC203A5EF3592FC05F126BFF7C98EBFC67AB739E9245F5C3423DBA76B1454D7FC0BDAFE5531715C560225EAB9CBD61A3DE305A0D4D0E49D52CCF18
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.css
                                                                                                      Preview:...........Q.n.0.......G....<.D.k.......C.6h..v3%...$....G..5w..R...`..C.>..E'...\..k...g..5I....9......*...]Xl.@6.........7k.|.&..Bm..G.h..37........>...$...Mb1/.QC.E.Q...f<.l.H.+...l.....*k.........e$..k..."..&)8..5...0>....Y.SMw.n.kY)....,.i.F.E....]...\...;...f.....a..._s{.r...E..9....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):26527
                                                                                                      Entropy (8bit):7.708634987071285
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                      MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                      SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                      SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                      SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16542
                                                                                                      Entropy (8bit):7.94673343485081
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                      MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                      SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                      SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                      SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9843
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2867
                                                                                                      Entropy (8bit):7.925532782304096
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:XeEcGoZVA3Cbs4CWoy9sL6o8hSznaiKqKAvj3oP2FP5EGlQV2D0vfrhWeXYyFWGF:4b6R0oOS8hS2iKwC2FiSCU0vThp3FATY
                                                                                                      MD5:59C55366E7EB5409A26873323436233D
                                                                                                      SHA1:BDC569635CD63A4A9691CB8FEA7A33B0DC12B007
                                                                                                      SHA-256:85FCF3059F4474D43EEFDF542A6407FD9E4565DBC7CC1C9CEDA328BC802BFC7A
                                                                                                      SHA-512:E920AA986F50B1CA52648DE9C5BE5BCA07AB0949FF92EFB7C7052CAD8461E4DBA07584CBC0A4BF7EF88CCA3E3A5FF88DB428B839D8315FAC430F3F750249F1EC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Preview:...........Zms.6..._...H.J.E.X.Eu.8m]'...;...d..R.E....Q].....MYr.dz....d.X,..>.X@.<=<}y...+..I<..O.....rk:Y ..$A.$\..Q......U.rH...^g....S..K.fT.|.W,.~i..d....b...."E.B.C..........`W..k.b.~.&.H..X....t..t"..qz8;..6.e@...)...._..1.. @.(.I..1.e".P.o..}.Q....Z[..5....Fi...t.E..X..A...K@.f{..g_...[...e........N.y(V.D..w.y.A.........e..g't.Cx....K...AqQ..of......2..y=.iou....".../g..yp.f....fD.,S.x.....Fw.....e...>#.B... ... .R...Yp`d..c......9_.@.Y.[$@a...N(K..K..$...E...CfI.b...)y.!1d.R.@......k.$.2r.i.1g..K...O.&...jc.D`.[.\./..E..#.\vFt.!...(.\....^.....^.y..5......h.....n..v.A0..A..j...{n....@C......(.z..>RM/..........}.u........z.{.......(....8.A..y.o.F.?..K5....)]M'.]...(..V.<.x`.0.<.-.)~..`.......I.B3;K.:<...<u2>.T...@,}KMO..........T.._...[t..i...(Vh./!).N:..t..u...oY..7....@. dA(.Lv..).....$..L.R.\1.lt...q..d..[.7...%p2..<MRA~<.t...V.._.R+..)SN.>.[..").c..}...........N&.#..x...U>.......)....P...d.|...f|.v..2M6%2S`.....B$A....!g..i..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 790
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):337
                                                                                                      Entropy (8bit):7.274671640223511
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:XtpIi9mBIB/CSdq1vzvc/NlrsUWvALAQhZPzATGxsV+vhmxDMW2W:XfIi9FWvz8lrsP4jnPzAixssvoxDMdW
                                                                                                      MD5:5A837C347CABDC8A153066EC32ECA013
                                                                                                      SHA1:1ECD96A5B5CD615B4AC95118334D6F18DDB9CE25
                                                                                                      SHA-256:44709DCF977A41DB4BCB81919A637473D15133B711BAE8B64AAC2E27B8530276
                                                                                                      SHA-512:13B4D651D026E8F332418640F43C5FABD6BB0C714136952EF529A2482B9710BC53ED0CE740A59A47AE7FFA9FA9C08EFD06C9BA2227C5126664A2EDC3B539EE12
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.css
                                                                                                      Preview:.............n.0.E...GPh..$O{.....QbVZ.......''.......9W..!^Ue..x,.:.(..6..$...M].[..4MS...0..8...].V.J4.....^..S9.....Em:..z...ed.X.....)]ci#ds..]8.O.?.......c.qt..qSC.L6".F.v.[.....HXm..<:......YH..d.tO.j.fV......i.r ....EN..z..t....E..w....x6.J...vl...>..>.n...i...x..B......N.6C^.......Qt....c<.,Y.U2L^h....p....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 315
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):238
                                                                                                      Entropy (8bit):7.038294076142272
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:XtfExf+Jnb7qH6H7USMMN49cWWcOR4NxX+MmswKzn:XXJb/HDNNIvNxlyO
                                                                                                      MD5:F5945C4D5E4298D818D50D70865F2857
                                                                                                      SHA1:F35C3593933AF2DB1933093809EF78F45B9B7144
                                                                                                      SHA-256:D2A3F46998410A6FA09375F2813DA63AA04BBC6CAAE20E770DA12530BA881B38
                                                                                                      SHA-512:8A5B30ED6FD9D345CFE5F816588CEEE34F375F81B3B7F5330EC27F9E4FB5869D0A32456147D12F6D7407D1089DCEB7F1DCCDD1E8AD3580E0DB50934B03F77709
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/favicon.ico
                                                                                                      Preview:..........U..n.0.D...)...e.%A ..U...[l)......Jm..ovgV.....}Wb].T.......MY.....M..3.r;1J{97F{..(-A.6....$X..:M7Qi.!}H..|s..s........V.a.V.j[.$..8...E....T.e.=9.$.h.......sNy\..(....C..x.$t-.F..\.cw.(..mt.....,.E4..P.Y<..;...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):30914
                                                                                                      Entropy (8bit):7.536700569738404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                      MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                      SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                      SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                      SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/074af7b0b495f2a210721.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):37724
                                                                                                      Entropy (8bit):7.951559679829595
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                      MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                      SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                      SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                      SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/be0c88ba14ca044776e1c.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1776
                                                                                                      Entropy (8bit):4.594956707081927
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                                                                      MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                      SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                      SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                      SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                      Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):70504
                                                                                                      Entropy (8bit):7.957679112398741
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                      MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                      SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                      SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                      SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/f214ca8c116e23a945567.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):89476
                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65371)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):122540
                                                                                                      Entropy (8bit):5.095991350869987
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                                                                      MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                                                                      SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                                                                      SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                                                                      SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                                                                      Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5078
                                                                                                      Entropy (8bit):7.9162479598001845
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                      MD5:E8E4E4432355A07040A7327673850223
                                                                                                      SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                      SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                      SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12786
                                                                                                      Entropy (8bit):7.97367666555636
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                      MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                      SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                      SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                      SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.png
                                                                                                      Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7863
                                                                                                      Entropy (8bit):7.944853026641418
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                      MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                      SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                      SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                      SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10588
                                                                                                      Entropy (8bit):7.920893955198491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                      MD5:3DC459976E4F7086419105435A80FC25
                                                                                                      SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                      SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                      SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/dana_text.png
                                                                                                      Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1561
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):375
                                                                                                      Entropy (8bit):7.377504728092878
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:Xt+gsAgr5eFR79wGaCVFD5tlLiwDerfDDLkaKd7pscOIEyKu42bjly0hGzcilNAt:XWd5GRG3CVt5tEwDeLjkaKlpsgZ1Fbpn
                                                                                                      MD5:C04D2DBA1E3A5426C40778BF43ABC4DD
                                                                                                      SHA1:784A72F2206F99D7A923C6CE78CA6E603649219B
                                                                                                      SHA-256:C6CF00C6FC5CA744A8A83BB106D116BD2D7B60B9CF54BF81FBA1A29EDED0CF69
                                                                                                      SHA-512:42F38AAEEBE306BB11D5B3D5C887D4B0BCBEB4ADF8838A0512F32F5DFBCA4E3F43EC4D9D561290B5D2B258AC7423DF6E5DB68CF6C4FFF4DFD8ED21BED734725F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.css
                                                                                                      Preview:...........T[j.0...B)....%.Z?.A. [+g.k%$.81.{..7..`(.O.G..if5.....i.+1Fh..9.Y.I}......"%r.......}..9........!+.'.C..0HUS..%..k.P..n.:.;1...Xc....rO:mrX.q/7x.2..e.&...*T..:[..|.....]._h.0...=+.x..e.....>.x^.F*&.N.~..".....bJ(.=.[J...u.y.8....~O..+'.1W.]..G..*~6...'o.x0AY.'L+...G..!....._...AB..5.....X...cr....o\...(....&......5,,qv..B......?...........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8484
                                                                                                      Entropy (8bit):7.924229044420093
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                      MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                      SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                      SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                      SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/kom.png
                                                                                                      Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):49847
                                                                                                      Entropy (8bit):7.926108991848295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                      MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                      SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                      SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                      SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://telegra.ph/file/08d026a96c972a8c29acf.jpg
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):37724
                                                                                                      Entropy (8bit):7.951559679829595
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                      MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                      SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                      SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                      SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10588
                                                                                                      Entropy (8bit):7.920893955198491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                      MD5:3DC459976E4F7086419105435A80FC25
                                                                                                      SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                      SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                      SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7920
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3315
                                                                                                      Entropy (8bit):7.937423956826491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:UI60bTRSOfIOXs6ZPtfH6Saob7DGNaOAt4tMcig:OCSOf1sgPlaSnb/OAt8
                                                                                                      MD5:978717FE0B9605DF902B7E774F91D27B
                                                                                                      SHA1:7DBB2B6721CD52E2572311C3AB0EE258CD4CF62C
                                                                                                      SHA-256:A3FABDD699265149D234663E2E8CE4C9D673D0EF0531FD8F7549017F57494E8F
                                                                                                      SHA-512:F8E9B2DEB4D8B50648A84811316F3A8641EE5ED55CE5569EEA9E8F62C45701823CC1ECECF3FB4D42A166086E8C564A54BE408BEE488C7C1B382BAB9C25C4FCB0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:...........Y[...~._a..@..5vSl.i..4..i.&.,.@...D.....<......,_..d.<...;W...Z....*,J..[.....9...C..9f..'G6I.J.<.E4..d.........G..{&'%en&.X%...<.~2.....(['.?.p.,.0...`.H.j..S/......>_....).,..;.]..4..dQ......#J..\~...P....Z.Z?\..F...PM..J(..Y<Or.<..P.wR...w._Ox!.I^.IU.e!.$.J.YMX.'.}v...>J..n).Uh...Mi..h..u.........z.c.......Yr..Bun..h.+.9.y..8..R.V.E..[.'..lJ....x.r.B...*I+2..Ev..l.V).F..9rz~..(s.2K.FZS.H%]..C..../{.%....L.|...u.......Q.>...%.k..3..........F......y..dA&....e..gc./kI;.O/8F..v.k!...D[d.&>l.w.....4..o[@..~........w...c..meu...._.G.F_.j!.h..x.0..../...jW.:.n.J...N...yB<....%x,.6.......jH.i.gY...b..2).I9...P2.t.1.4.......[.L.z.h|z...T:.../).9.1S.tYY."d.....\.|.0......r..aT...L..X..L...b/.....,TB"...a1.G@R.*.._d.......-.R#"i.w..m.T....P]...i..7.0.".+D:...I...\}.e7..n.a...C.w".,^T/f.E....x..Z.w9?......0[V......F:.......".h+..x..........)...o.!,.@..8.-.h..>'i......b....x+..Z..D.V..,*....OS.....8U....+?f.^-.D....X..q.r.J...Z.P
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7863
                                                                                                      Entropy (8bit):7.944853026641418
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                      MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                      SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                      SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                      SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/load_bg.png
                                                                                                      Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16542
                                                                                                      Entropy (8bit):7.94673343485081
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                      MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                      SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                      SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                      SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/ast/img/bi.png
                                                                                                      Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):11193
                                                                                                      Entropy (8bit):7.855580425781791
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                      MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                      SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                      SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                      SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                      No static file info
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jan 14, 2025 01:42:56.620237112 CET49675443192.168.2.4173.222.162.32
                                                                                                      Jan 14, 2025 01:43:02.818587065 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:02.818679094 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:02.818749905 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:02.818998098 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:02.819020033 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.470793009 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.471131086 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:03.471155882 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.472456932 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.472522974 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:03.474065065 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:03.474129915 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.525830984 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:03.525872946 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:03.572755098 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:04.515877008 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:04.516859055 CET4974180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:04.520819902 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:04.520886898 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:04.521112919 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:04.521657944 CET8049741104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:04.521722078 CET4974180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:04.525933027 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.500207901 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.503274918 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:05.508220911 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.860158920 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.861037970 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.861047983 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.861057997 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.861069918 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.861095905 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:05.861140013 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:05.917012930 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:05.917082071 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.917160034 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:05.918289900 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:05.918308020 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.922313929 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:05.922329903 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.922403097 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:05.923391104 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:05.923424959 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.923485041 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:05.924916029 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:05.924923897 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.924977064 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:05.935087919 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:05.935103893 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.935168028 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:05.937045097 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:05.937058926 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.938270092 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:05.938278913 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.938343048 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:05.941715002 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:05.941735983 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.942367077 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:05.942380905 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.942841053 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:05.942866087 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.944621086 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:05.944638014 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.950253963 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:05.950351000 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.950428009 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:05.950632095 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:05.950668097 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.951340914 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:05.951379061 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.951433897 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:05.952332020 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:05.952346087 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.954087019 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:05.954111099 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.954170942 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:05.954375982 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:05.954389095 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.103550911 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.153858900 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:06.409899950 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.410464048 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.410530090 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.410660028 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.410880089 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.410908937 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.411564112 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.411622047 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.411921978 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.411978960 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.413954020 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.413994074 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.414022923 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.414093018 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.414108992 CET44349752188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.414119005 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.414151907 CET49752443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.414509058 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.414551973 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.414617062 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.415093899 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.415113926 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.416224957 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.416321039 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.416364908 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.421391964 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.421622992 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.421685934 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.422720909 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.422787905 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.424535036 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.424846888 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.424890995 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.424910069 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.425228119 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.425237894 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.425540924 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:06.425555944 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.425878048 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.425889969 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.426925898 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.426985025 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.427021980 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.427077055 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:06.427961111 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.428031921 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.428283930 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:06.428366899 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.428369999 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.428376913 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.463376999 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.470138073 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:06.470153093 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.470153093 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.470182896 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.470200062 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.470205069 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.516505003 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:06.516529083 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.558640957 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558681011 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558700085 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558722019 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558742046 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558763027 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558764935 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.558800936 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.558821917 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.558821917 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.558860064 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.559096098 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.559104919 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.563383102 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.563409090 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.563432932 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566181898 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566251993 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566289902 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566327095 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566365004 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566414118 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566535950 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.566593885 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568109035 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568144083 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568171024 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568192959 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568218946 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568401098 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568419933 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568501949 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.568502903 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.568542004 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568576097 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568588972 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.568610907 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.568669081 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.570559025 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.570583105 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.570624113 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.570642948 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.571366072 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.572906017 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.572947025 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.572967052 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.572995901 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.573013067 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.574249983 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.578490973 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.581747055 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:06.581760883 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.582609892 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.582665920 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.582715034 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.582863092 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.582869053 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.582895041 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.582938910 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:06.583177090 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583201885 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583233118 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.583292961 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583343029 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583384991 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.583486080 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583498955 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583514929 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.583586931 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583595991 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.583616018 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.583667994 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.584130049 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.584145069 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.585100889 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.585129976 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.585166931 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.585177898 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.585242033 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.585262060 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.585453987 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.585478067 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.585814953 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:06.585828066 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.587153912 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:06.587234020 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.608833075 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.609198093 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.609230995 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.609796047 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.609884024 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.610795021 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.610867023 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.612046957 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.612127066 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.623999119 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.639338970 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:06.639358997 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.639411926 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.639725924 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:06.639734983 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.641149044 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.641215086 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:06.642158985 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:06.642234087 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647349119 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647547007 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647670984 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647741079 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.647778988 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647808075 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.647840977 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.647955894 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648003101 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.648017883 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648102999 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648154020 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.648161888 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648240089 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648322105 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648380041 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.648394108 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648447990 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.648498058 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648639917 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.648693085 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.648705959 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649070024 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649152994 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649205923 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.649219036 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649286985 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.649297953 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649377108 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649493933 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.649506092 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649892092 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649961948 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.649969101 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.649992943 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.650109053 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.655195951 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.655219078 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658325911 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658364058 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658390999 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658411980 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658432961 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658454895 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658454895 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658473015 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658483028 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658488989 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658493996 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658530951 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658530951 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.658571005 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658679008 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658726931 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.658746958 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658751011 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658776999 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658807039 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658811092 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658814907 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658827066 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658859015 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658859015 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.658866882 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658874989 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658886909 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658907890 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.658919096 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658926010 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.658973932 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.659003019 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659044027 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659063101 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659113884 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659131050 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659259081 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659310102 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659341097 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659601927 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659657955 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659661055 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659678936 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659682035 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659729958 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.659734964 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659745932 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659775972 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659780979 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659792900 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659794092 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659817934 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659837008 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.659843922 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659849882 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659876108 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.659893036 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.659904003 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.659976959 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.660027981 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.660046101 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.660562992 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.660624027 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.660643101 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.662727118 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.662954092 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:06.662971020 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.664634943 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.664719105 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:06.665724993 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:06.665818930 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.686014891 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:06.686022997 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.686041117 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:06.699981928 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.700052023 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.700057983 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.700083017 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.700212002 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.702091932 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:06.703387976 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.717576027 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:06.717592955 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.732634068 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:06.735958099 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736138105 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736222029 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736228943 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.736264944 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736399889 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736462116 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.736471891 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736489058 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736511946 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.736520052 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736541033 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.736663103 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.736733913 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.736747026 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737129927 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737207890 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.737220049 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737242937 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737286091 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.737306118 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737330914 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.737339020 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737401009 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.737412930 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.737483025 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.737972975 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738043070 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.738071918 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738142014 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.738159895 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738214970 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.738858938 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738919020 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.738919973 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738929987 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.738975048 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.747014999 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.747070074 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.747136116 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.747155905 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.747179031 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.747302055 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.747533083 CET49749443192.168.2.4104.26.6.173
                                                                                                      Jan 14, 2025 01:43:06.747567892 CET44349749104.26.6.173192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748089075 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748132944 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748152018 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748182058 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748198986 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748202085 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748219013 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748248100 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748280048 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748296976 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748483896 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748524904 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748536110 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748553991 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748589039 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748609066 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748651981 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.748665094 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.748712063 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.749411106 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.749439955 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.749465942 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.749466896 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.749478102 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.749506950 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.749532938 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.749543905 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.749609947 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.750340939 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.750375986 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.750396013 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.750405073 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.750428915 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.750461102 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.750461102 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.750514984 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.750670910 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.753607035 CET49755443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.753633976 CET44349755104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.763312101 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:06.766733885 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.766767979 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.766858101 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.767076015 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:06.767086029 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824018955 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824073076 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824117899 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824234009 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.824234009 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.824234962 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.824270010 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824547052 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824574947 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824599981 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.824625015 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824650049 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.824656010 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.824703932 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.825052977 CET49748443192.168.2.4104.18.10.207
                                                                                                      Jan 14, 2025 01:43:06.825078011 CET44349748104.18.10.207192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.883364916 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.883610964 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.883625984 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.884613037 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.884727001 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.885871887 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.885943890 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.937150955 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:06.937161922 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.985302925 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:07.211373091 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.213844061 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.214890957 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.217340946 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.220768929 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.220784903 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.223036051 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.223155022 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.224713087 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.226021051 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.226049900 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.226311922 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.227922916 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.228017092 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.230499029 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.264344931 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.264935970 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.264947891 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.264952898 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.265108109 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.265160084 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.265513897 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.265532017 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.266016960 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.266084909 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.266161919 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.266175032 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.266233921 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.267559052 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.267575026 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.281577110 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.313570023 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.324527025 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.324666977 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.324879885 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.324997902 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325170994 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.325193882 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325295925 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.325306892 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325479031 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.325499058 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325845003 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.325860977 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.325891018 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325906038 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.325927973 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.326056957 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.326170921 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.326222897 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.326306105 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.326585054 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.326620102 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.326679945 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.326818943 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.327003956 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.327004910 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.327012062 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.327060938 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.327967882 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.327974081 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.328794956 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.328895092 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.329145908 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.329237938 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.329380989 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.329395056 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.366405010 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.366430044 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.366437912 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.379043102 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.379630089 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.380578995 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.384802103 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.410358906 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.434298038 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434350014 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434379101 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434401035 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434428930 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434439898 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.434449911 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434463978 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.434480906 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434533119 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.434539080 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.434658051 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.435158968 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.438945055 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.438970089 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.438997030 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.439021111 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.439027071 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.439073086 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.456527948 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.456541061 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.456613064 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.456882000 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.456896067 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.480608940 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.506282091 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506347895 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506370068 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506387949 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506417036 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.506428003 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506457090 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506477118 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.506477118 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.506599903 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.506686926 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.507436991 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.507436991 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.507452965 CET44349759149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.507612944 CET49759443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.507747889 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.507780075 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.507874966 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.508470058 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.508482933 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513119936 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513191938 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513220072 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513246059 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513256073 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.513283014 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.513287067 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513294935 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.513355970 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513402939 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513417006 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.513427019 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513441086 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.513854980 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513931036 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513953924 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513976097 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.513981104 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.514007092 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.514008045 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.514033079 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.514169931 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.514219046 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.515834093 CET49758443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.515850067 CET44349758149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.516103029 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.516136885 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.516311884 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.516809940 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.516825914 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.520481110 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.520493031 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.520551920 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.521259069 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.521269083 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521811008 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521939993 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521958113 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521960974 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521967888 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.521996975 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522010088 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522011042 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.522020102 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522027969 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.522031069 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522043943 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522058010 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.522069931 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.522089958 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.522157907 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522255898 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522262096 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.522284031 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522485971 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.522491932 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522595882 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.522659063 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.522665024 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523122072 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523207903 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523219109 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.523231030 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523289919 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.523345947 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523515940 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523600101 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523611069 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.523624897 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.523711920 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.523716927 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.524116039 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.524200916 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.524288893 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.524338007 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.524338007 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.524344921 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.540649891 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.540658951 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.540709019 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.541002989 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.541016102 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549359083 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549386024 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549393892 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549422979 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549441099 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549458027 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549524069 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.549524069 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.549524069 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.549524069 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.549566984 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.549622059 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.552241087 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.552270889 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.552309036 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.552326918 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.552350998 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.553981066 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.554002047 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.554047108 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.554058075 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.554100990 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.568633080 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.568684101 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.568694115 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601375103 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601429939 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601478100 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601483107 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601509094 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601530075 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601532936 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601536989 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601562023 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601573944 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601582050 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601592064 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601628065 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601653099 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601685047 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601685047 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601685047 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601685047 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601917028 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601929903 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.601985931 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.601989031 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602036953 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602114916 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602139950 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602174997 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602190971 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602205992 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602226973 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602366924 CET49760443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602395058 CET44349760149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602899075 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.602925062 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.602978945 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.604151011 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.604166985 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.604204893 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.604212999 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.604243040 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.604260921 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.604415894 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.604427099 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609056950 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.609302998 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609313011 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.609323025 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609376907 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609395027 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.609400988 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609424114 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609446049 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.609452009 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.609503984 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610044003 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610063076 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610091925 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610157967 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610208988 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610214949 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610255003 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610260010 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610569000 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610625982 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610631943 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610671043 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.610676050 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610701084 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.610727072 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.611242056 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.611346006 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.611351013 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.611371994 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.611396074 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.611401081 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.611428976 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.612190008 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.612257004 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.612261057 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.612292051 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.612302065 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.612315893 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.612344027 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.612538099 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.612591028 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.613492012 CET49764443192.168.2.4104.17.24.14
                                                                                                      Jan 14, 2025 01:43:07.613497972 CET44349764104.17.24.14192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.614236116 CET49762443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.614300013 CET44349762149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.614566088 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.614615917 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.614676952 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.615251064 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.615267038 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.634296894 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.634305954 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.634356976 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.634587049 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.634594917 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.638999939 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639024973 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639065981 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639071941 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639103889 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639111042 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639120102 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639130116 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639156103 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639199972 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639390945 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.639436960 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639791965 CET49761443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.639806986 CET44349761149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.640276909 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.640320063 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.640384912 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.640980959 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.641000986 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.690429926 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.690469027 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.690489054 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.690501928 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.690555096 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.691267014 CET49763443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.691287994 CET44349763149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.691868067 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.691890955 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.691948891 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.692946911 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.692954063 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.710918903 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.710937023 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.710999012 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.711177111 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.711184025 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.716120958 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.716131926 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.716206074 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.716388941 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.716398001 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.717783928 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.717840910 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.717905045 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.718070030 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:07.718085051 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.946556091 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.946749926 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.946758032 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.948407888 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.948476076 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.949404955 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.949492931 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.949548960 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:07.949556112 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.994550943 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.160440922 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.161504030 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.161508083 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.161526918 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.161541939 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.161597967 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.162142038 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.162152052 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.162209034 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.162463903 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.162584066 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.162668943 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.162744045 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.162750959 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.162879944 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.163988113 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.164407969 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.164527893 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.164622068 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.167424917 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.168133974 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.168143034 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.169238091 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.169306040 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.170663118 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.170720100 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.170766115 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.170770884 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.181523085 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.182040930 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.182055950 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.185600042 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.185669899 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.185997009 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.186125040 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.186167955 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.207329035 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.213260889 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.213265896 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.229861021 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.229881048 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.242924929 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243176937 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.243199110 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243782997 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243895054 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243933916 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243938923 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.243961096 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.243993044 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.243999004 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.244247913 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.244302034 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.247020960 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.247081041 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.247370958 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.247376919 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.248673916 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.248958111 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.248972893 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.249965906 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.250032902 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.250308037 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.250370979 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.250427008 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.250435114 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.251817942 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.251871109 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.251878023 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.252145052 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.252187014 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.252188921 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.252206087 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.252240896 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.252248049 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.260027885 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.260076046 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.260082006 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.262594938 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.262773037 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.262779951 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.263972998 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.264035940 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.264086962 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.264381886 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.264395952 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.264704943 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.264772892 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.264842987 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.264847994 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.269978046 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.270031929 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.270378113 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.270450115 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.270539999 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.270546913 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.276695013 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.292717934 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.292743921 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.309798002 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.309870005 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.325139046 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.335395098 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335479021 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335516930 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335689068 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.335719109 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335766077 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.335773945 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335815907 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335855007 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335860014 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.335871935 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.335911989 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.336498022 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.336566925 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.336601973 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.336602926 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.336617947 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.336652040 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.339936018 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343394995 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343485117 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343521118 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343525887 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.343534946 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343578100 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.343830109 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.343837976 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343868017 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343926907 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343969107 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.343980074 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.343987942 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.344028950 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.344034910 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.344053030 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.344093084 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.344372988 CET49767443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.344387054 CET44349767151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.344856977 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.344914913 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.345287085 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.345340014 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.345830917 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.345837116 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.346133947 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.346488953 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.346513987 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.350037098 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.350095987 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.350517988 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.350594044 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.350647926 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.350653887 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.353602886 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.354501963 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.354527950 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.356008053 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.356055021 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.356618881 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.356705904 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.356854916 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.356864929 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.357696056 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.358165979 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.358175039 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.359680891 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.359740019 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.361593008 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.361675024 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.362071037 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.362083912 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.400233030 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.400239944 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.400245905 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.414550066 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414617062 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414657116 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414674044 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.414686918 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414702892 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414715052 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.414750099 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.414761066 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414894104 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.414937973 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.415484905 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.418701887 CET49769443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.418716908 CET44349769149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.419173956 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.419210911 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.419267893 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.419781923 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.419797897 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420761108 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420795918 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420804024 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420831919 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420856953 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.420870066 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420881987 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.420882940 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.420917988 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.422149897 CET49770443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.422163963 CET44349770149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.424339056 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.424362898 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.424421072 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.424721003 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.424732924 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432094097 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432169914 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432189941 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432210922 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432234049 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.432250023 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432262897 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.432368040 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.432423115 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.440291882 CET49772443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.440310001 CET44349772149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.456018925 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.456056118 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.456078053 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.456116915 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.456140995 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.456159115 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.456191063 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.507842064 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.507896900 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.507925034 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.507972002 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.507991076 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.508750916 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.508788109 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.508816957 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.508824110 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.508848906 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.508960009 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.509011984 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.509253979 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.509274006 CET44349768149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.509287119 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.509318113 CET49768443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.511339903 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511406898 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511430025 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511462927 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.511476040 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511497974 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.511508942 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511522055 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.511528969 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.511549950 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.511584044 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.518382072 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.518455982 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.518836975 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.519081116 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.519107103 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545758009 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545797110 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545805931 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545815945 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545852900 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.545980930 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.546004057 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.546165943 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.546331882 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.556056023 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556092024 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556102991 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556123018 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556134939 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556152105 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556231976 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.556245089 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.556296110 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.556296110 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.557919025 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.557981968 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.558002949 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.558048010 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.558108091 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.558130026 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.558130026 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.558140993 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.558173895 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.558912992 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601167917 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601210117 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601233006 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601248026 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601298094 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601316929 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601341009 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601352930 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.601385117 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601391077 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601402044 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.601479053 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602051020 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602149963 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602181911 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602188110 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602217913 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602229118 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602253914 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602263927 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602273941 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602312088 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602317095 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602335930 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602351904 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602487087 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602488995 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.602502108 CET44349773149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.602534056 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.603071928 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.603123903 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.603167057 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.603172064 CET49773443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.603178024 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.603204012 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.603244066 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.604707956 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.604746103 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.604835033 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.604857922 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.604857922 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.604887962 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.606013060 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.606096029 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.606203079 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.606214046 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.606256008 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.606267929 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.607054949 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.610018969 CET49776443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.610034943 CET44349776149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.611354113 CET49775443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.611361980 CET44349775149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.615639925 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.615796089 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.616849899 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.618721008 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.618765116 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.619242907 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.620743990 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.620785952 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.620835066 CET49779443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.620871067 CET44349779149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.621140957 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.621232986 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.621504068 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.621798992 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.621833086 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.635687113 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.636003971 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.636020899 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.636343002 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.636771917 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.636771917 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.636828899 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.644143105 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.644203901 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.644226074 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.644299984 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.644299984 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.644316912 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.644325972 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.645464897 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.654489040 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654525042 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654536963 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654555082 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654586077 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654596090 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.654612064 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.654622078 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.654659033 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.682588100 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.683460951 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.683521986 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.683578014 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.683585882 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.683825016 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.683839083 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.685767889 CET49780443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.685784101 CET44349780149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687563896 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687629938 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687669039 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.687690973 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687715054 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.687777042 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687804937 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.687812090 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687839031 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.687905073 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.687908888 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.687963963 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.688261986 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.690630913 CET49774443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.690653086 CET44349774149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.691740990 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.691785097 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.691839933 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.691867113 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.691868067 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.693650961 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.695862055 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.695916891 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.695951939 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.695961952 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.695990086 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.697838068 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.697891951 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.697932005 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.697940111 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.697962046 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.718933105 CET49777443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.718961954 CET44349777149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.726766109 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.726831913 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.729877949 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.730963945 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.731014013 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.740622997 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.740679979 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.740705967 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.740794897 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.740827084 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.740917921 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.741755962 CET49782443192.168.2.4151.101.65.229
                                                                                                      Jan 14, 2025 01:43:08.741766930 CET44349782151.101.65.229192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.744611025 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785173893 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.785242081 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.785274982 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785290956 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.785314083 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785500050 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.785567045 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785567045 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785845041 CET49781443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.785856009 CET44349781149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.786078930 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.786103010 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.786453962 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.786453962 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:08.786478043 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.036705017 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.037076950 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.037102938 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.037599087 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.038959980 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.039052010 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.039202929 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.040050983 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.040615082 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.040636063 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.041403055 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.044037104 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.044127941 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.044342995 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.083347082 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.087331057 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.137185097 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.137666941 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.137738943 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.138462067 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.139167070 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.139280081 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.139386892 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.183373928 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.185415983 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.286348104 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.286441088 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.286505938 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.286562920 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.286618948 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.286684036 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.286731005 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.286731958 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.287168980 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.287492990 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.287539959 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.288072109 CET49784443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.288105965 CET44349784149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.288515091 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.288660049 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.289320946 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.289387941 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.289690018 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.289706945 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.290704966 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.291019917 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.291038990 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.292033911 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.292196035 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.293747902 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.293785095 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.293822050 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.293850899 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.293895960 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.293941975 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.293960094 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.293993950 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.294084072 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.294090033 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.294106960 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.338191986 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.338191986 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.363594055 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.364470005 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.364512920 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.365576982 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.371361971 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.380495071 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.380558014 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.380604029 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.380615950 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.380640984 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.382170916 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.382215977 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.382222891 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.382257938 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.382318020 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.382318020 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.382493973 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.382534981 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.385838032 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.398878098 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.399157047 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.399276972 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.401961088 CET49783443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.401988029 CET44349783149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.412133932 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.412748098 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.412760019 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.413642883 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.413790941 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.414680958 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.414680958 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.414742947 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.416507959 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.416549921 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.419847012 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.420402050 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.420450926 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.448263884 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.448301077 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457669973 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457705021 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457715988 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457736969 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457777977 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.457787037 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457829952 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.457855940 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.457868099 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.458061934 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.471368074 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.471383095 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.495054007 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.495335102 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.495395899 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.495448112 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.495527029 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.495592117 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.496247053 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.496295929 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.496340036 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.496357918 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.496395111 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.496447086 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.496793985 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.499133110 CET49785443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.499169111 CET44349785149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.511116982 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.543514013 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543534994 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543543100 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543559074 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543589115 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543605089 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.543672085 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.543713093 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.543713093 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.543746948 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.600508928 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600579023 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600600004 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600641012 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600652933 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.600675106 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600729942 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.600771904 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.600771904 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.600771904 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.600807905 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.646908998 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.646931887 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.646962881 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.647016048 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.647053003 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.647068977 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.647118092 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.652851105 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.652916908 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.652949095 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.653004885 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.653045893 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.653045893 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.653115034 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.653170109 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.657191992 CET49787443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.657237053 CET44349787149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.659630060 CET49786443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.659665108 CET44349786149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684391022 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684417009 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684423923 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684453964 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684467077 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684473991 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684628963 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.684628963 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.684628963 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.684706926 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684735060 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.684767962 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.701415062 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.701483965 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.701522112 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.701591015 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.701591015 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.701591015 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.701639891 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712249041 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712285042 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712294102 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712347031 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.712347984 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712387085 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712421894 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712454081 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712466955 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.712466955 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.712466955 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.712466955 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.712474108 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.712511063 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.744601965 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.760544062 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.761954069 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.761975050 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.762037039 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.762085915 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.762088060 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.762139082 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.762171984 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.762197971 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.771173954 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.771190882 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.771222115 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.771265030 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.771279097 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.771305084 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.771322966 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.771327019 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.771373987 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.787338018 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.787384987 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.787514925 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.787553072 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.787600040 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.787626028 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.787626028 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.787647009 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.787698984 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.787755966 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.934798956 CET49789443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.934834957 CET44349789149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:09.935731888 CET49788443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:09.935812950 CET44349788149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.045133114 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.075186014 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.075254917 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.076514006 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.091006994 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.091244936 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.091356039 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.135373116 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354053020 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354116917 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354141951 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354163885 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354181051 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.354208946 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354229927 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.354229927 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.354232073 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354269028 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354290962 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.354299068 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.354315996 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.390782118 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.390849113 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.391002893 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.391002893 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.391072989 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.392648935 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.392693996 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.392723083 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.392744064 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.392776966 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.392935038 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.392993927 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.394326925 CET49790443192.168.2.4149.154.164.13
                                                                                                      Jan 14, 2025 01:43:10.394356966 CET44349790149.154.164.13192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.267479897 CET5200053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:13.272399902 CET53520001.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.272469044 CET5200053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:13.277400017 CET53520001.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.398262978 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.398417950 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.398480892 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:13.740428925 CET5200053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:13.745527983 CET53520001.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:13.745620012 CET5200053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:15.012152910 CET49738443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:43:15.012207031 CET44349738142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:43:19.878873110 CET8049741104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:19.883342028 CET4974180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:21.011401892 CET4974180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:21.016292095 CET8049741104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:21.757481098 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:21.757616997 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:21.757787943 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:21.779850960 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:21.780035973 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:21.780102968 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:22.906147003 CET49751443192.168.2.443.175.162.160
                                                                                                      Jan 14, 2025 01:43:22.906188011 CET4434975143.175.162.160192.168.2.4
                                                                                                      Jan 14, 2025 01:43:22.906388998 CET49756443192.168.2.4188.114.97.3
                                                                                                      Jan 14, 2025 01:43:22.906413078 CET44349756188.114.97.3192.168.2.4
                                                                                                      Jan 14, 2025 01:43:22.907191992 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:22.911739111 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:22.912245989 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:22.912355900 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:22.916642904 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.525048971 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.525082111 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.525104046 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.525139093 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.525182009 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.525182009 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559030056 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559052944 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559331894 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559418917 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559935093 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.559962988 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.563950062 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.564054012 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.564223051 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.564259052 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.564263105 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.564291954 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.564847946 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.564867973 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.565171957 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.565176010 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.565184116 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.565298080 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.565399885 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.565407991 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:23.569102049 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.569556952 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:23.569587946 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.569709063 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:23.569999933 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:23.570014000 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.570061922 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.570147038 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.570280075 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.044209003 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.044626951 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.044697046 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.046361923 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.046523094 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.048002005 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.048100948 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.048789978 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.048810959 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.094798088 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.145911932 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.161902905 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.161926031 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.161967039 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.161988020 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.162028074 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.162067890 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.162069082 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.162094116 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.167309999 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.169305086 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.174223900 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.192095995 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.192176104 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.193753958 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.195702076 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.200526953 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.203182936 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.235676050 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.235698938 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.235761881 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.235801935 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.235801935 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.236141920 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.236152887 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.237016916 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.237067938 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.237107038 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.237107992 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.237126112 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.237147093 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.237325907 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.323518038 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.323594093 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.323637009 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.323651075 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.323674917 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.323839903 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.324578047 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.324625015 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.324666023 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.324676037 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.324726105 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.324726105 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.325252056 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.325409889 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.325443029 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.325634956 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.325639963 CET44352006151.101.130.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.325668097 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.325709105 CET52006443192.168.2.4151.101.130.137
                                                                                                      Jan 14, 2025 01:43:24.338610888 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.338644981 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.338756084 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.339005947 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.339020967 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.509475946 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.509588957 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.509913921 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.548525095 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548589945 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548659086 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548666000 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.548708916 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548753977 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.548754930 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548803091 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548847914 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.548851967 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548904896 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548945904 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.548962116 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.548993111 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.549041986 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.553920031 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.553968906 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.554014921 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.554027081 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.554061890 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.554111004 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.560255051 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.561922073 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.561965942 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.562067032 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.568468094 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.569879055 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.573283911 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.574776888 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.686172009 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.690217018 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.695180893 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.714401007 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.725151062 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.730273962 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.840549946 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842526913 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842593908 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842643976 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842710018 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842756987 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.842803001 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843153000 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843199968 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843204975 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.843204975 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.843204975 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.843245983 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.843250990 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843295097 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843338966 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.843686104 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843735933 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.843792915 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:24.851608038 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.851623058 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.853270054 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.853343010 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.893928051 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.894387960 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.894670963 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.894684076 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.936644077 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:24.992607117 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.001588106 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.001610994 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.001652002 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.001656055 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.001688957 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.001710892 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.001743078 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.081547976 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081583023 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081614017 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081657887 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.081665993 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081690073 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081728935 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.081789970 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081810951 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081840038 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.081841946 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081864119 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081887007 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.081887007 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.081928968 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.082226992 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.083012104 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.083086014 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.083102942 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.083120108 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.083139896 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.083156109 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.091521978 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.091567039 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.091624022 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.091636896 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.091671944 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.091706038 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.121804953 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.172609091 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.172683954 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.172699928 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.172713995 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.172748089 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.172765970 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.174278021 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.174321890 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.174356937 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.174371004 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.174395084 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.174413919 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.180372953 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.180459023 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.180465937 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.180546999 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.180603027 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.184712887 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.186916113 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.191883087 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.195305109 CET52008443192.168.2.4151.101.2.137
                                                                                                      Jan 14, 2025 01:43:25.195321083 CET44352008151.101.2.137192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.251347065 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.256459951 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.309447050 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.314383030 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.314589977 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.330264091 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.335103989 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.344834089 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.347975016 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.349725962 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.349791050 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.349971056 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.352818012 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.353209972 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.353209972 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.354738951 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.358092070 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454348087 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454359055 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454375029 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454389095 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454400063 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454407930 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454410076 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.454417944 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.454447985 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.454458952 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.541194916 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.544591904 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.549395084 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.549465895 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.549624920 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.555722952 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.582905054 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.811657906 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811674118 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811685085 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811696053 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811707020 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811717033 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811727047 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811731100 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.811736107 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811745882 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811757088 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.811775923 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.811805010 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.817715883 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.817727089 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.817735910 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.817745924 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.817780018 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.817811966 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.848212957 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848361969 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848371983 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848381996 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848392010 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848402023 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848412037 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848422050 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848432064 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848452091 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.848452091 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.848501921 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.848503113 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.848598003 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.874043941 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874080896 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874114990 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874164104 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.874165058 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874200106 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874232054 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874243975 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.874267101 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874278069 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.874300003 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874331951 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874340057 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.874367952 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.874433041 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:25.880299091 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:25.934642076 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.011873960 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011893034 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011904001 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011913061 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011929035 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011939049 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011951923 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011960983 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.011975050 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.012018919 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.098771095 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.139189005 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.722223043 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722242117 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722253084 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722269058 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722361088 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.722542048 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722558975 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722568989 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722579002 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722589016 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722600937 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.722738028 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.722738028 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.723531961 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.723552942 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.723567963 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.723583937 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.723613024 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.723654032 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.811672926 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.819211006 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.824021101 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.854672909 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.928710938 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.928747892 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.928781033 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.928802967 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.928814888 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.928853989 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.929106951 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929126978 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929152012 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929163933 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.929167986 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929183006 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929202080 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.929562092 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929583073 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929598093 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929600954 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.929613113 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929630041 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.929632902 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.929666996 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.930433035 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.930448055 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.930460930 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.930480957 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:26.994405031 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.478080034 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.478097916 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.478110075 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.478120089 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.478131056 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.478197098 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.478240013 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.479415894 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479425907 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479438066 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479448080 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479458094 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479473114 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479482889 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.479537010 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.479537964 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.479537964 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.487628937 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.487648964 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.487658024 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.487668037 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.487828970 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.487965107 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.488001108 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.488044024 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.489706993 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.489748001 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.489900112 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.528696060 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:27.570741892 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:27.626744032 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:29.850689888 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:29.855532885 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:29.974930048 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.026541948 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.339700937 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.347870111 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.408744097 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.410825968 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.412600040 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.414748907 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.415158987 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.416800022 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.417457104 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.419616938 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520575047 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520602942 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520613909 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520625114 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520634890 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520697117 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.520796061 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520838976 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520884991 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.520981073 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.520992041 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.521146059 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.524354935 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524369001 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524379015 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524390936 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524456978 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.524626970 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524637938 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.524672985 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.529719114 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.529753923 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.529797077 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.529819012 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.529834032 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.529886007 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.612962008 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.620445967 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.620477915 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:30.620599031 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:30.706393957 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:33.308512926 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:33.329287052 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:33.335452080 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:33.364526987 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:34.741991997 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:34.793176889 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:34.831856966 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:34.886743069 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:34.966547012 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:34.971707106 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.435381889 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.446619034 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:36.452905893 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.457421064 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.457524061 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.457576990 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:36.476932049 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:36.478420973 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.478528023 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:36.478599072 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:37.015276909 CET49750443192.168.2.4108.138.26.27
                                                                                                      Jan 14, 2025 01:43:37.015328884 CET49743443192.168.2.465.9.66.31
                                                                                                      Jan 14, 2025 01:43:37.015331030 CET44349750108.138.26.27192.168.2.4
                                                                                                      Jan 14, 2025 01:43:37.015351057 CET4434974365.9.66.31192.168.2.4
                                                                                                      Jan 14, 2025 01:43:37.621968985 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:37.667413950 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:39.818923950 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:39.823870897 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:40.983100891 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:41.025665045 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:41.073836088 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:41.079144955 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:41.084067106 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:41.123559952 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:41.612571001 CET5767353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:41.618626118 CET53576731.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:41.618686914 CET5767353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:41.618721962 CET5767353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:41.623501062 CET53576731.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:42.068666935 CET53576731.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:42.069075108 CET5767353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:42.074265957 CET53576731.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:42.074336052 CET5767353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:42.241270065 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:43:42.291331053 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:51.481038094 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:43:51.481055021 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:43:51.666647911 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:43:51.666708946 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:43:59.813361883 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:43:59.818252087 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:01.264564037 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:01.280196905 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:01.285001993 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:01.310740948 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:02.745811939 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:02.790915966 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:02.889972925 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:02.890001059 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:02.890090942 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:02.919878006 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:02.919893980 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.385582924 CET4972380192.168.2.4199.232.210.172
                                                                                                      Jan 14, 2025 01:44:03.385734081 CET4972480192.168.2.4199.232.210.172
                                                                                                      Jan 14, 2025 01:44:03.390710115 CET8049723199.232.210.172192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.390763998 CET4972380192.168.2.4199.232.210.172
                                                                                                      Jan 14, 2025 01:44:03.391000032 CET8049724199.232.210.172192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.391042948 CET4972480192.168.2.4199.232.210.172
                                                                                                      Jan 14, 2025 01:44:03.583012104 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.583398104 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:03.583426952 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.583915949 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.584355116 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:03.584433079 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:03.634782076 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:07.012314081 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:44:07.012376070 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:44:07.012422085 CET4434975435.186.247.156192.168.2.4
                                                                                                      Jan 14, 2025 01:44:07.012485981 CET44349753142.250.186.142192.168.2.4
                                                                                                      Jan 14, 2025 01:44:07.012504101 CET49754443192.168.2.435.186.247.156
                                                                                                      Jan 14, 2025 01:44:07.012535095 CET49753443192.168.2.4142.250.186.142
                                                                                                      Jan 14, 2025 01:44:10.556780100 CET5200580192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:10.561656952 CET8052005104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:11.822168112 CET5200380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:11.826917887 CET8052003104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:12.480462074 CET5200280192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:12.485438108 CET8052002104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:12.510004997 CET5200180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:12.514769077 CET8052001104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:12.572539091 CET5200480192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:12.577441931 CET8052004104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:13.557141066 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:13.557223082 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:13.557298899 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:14.814878941 CET57749443192.168.2.4142.250.184.228
                                                                                                      Jan 14, 2025 01:44:14.814902067 CET44357749142.250.184.228192.168.2.4
                                                                                                      Jan 14, 2025 01:44:14.815139055 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:14.819926023 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:15.526712894 CET5201380192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:15.527534008 CET5200980192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:15.531554937 CET8052013104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:15.532264948 CET8052009104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:15.619797945 CET5201180192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:15.624615908 CET8052011104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:16.216182947 CET8049740104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:16.222986937 CET5201080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:16.227829933 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:16.261034966 CET4974080192.168.2.4104.21.94.178
                                                                                                      Jan 14, 2025 01:44:17.638803005 CET8052010104.21.94.178192.168.2.4
                                                                                                      Jan 14, 2025 01:44:17.682131052 CET5201080192.168.2.4104.21.94.178
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jan 14, 2025 01:42:58.836946011 CET53620571.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:42:58.856025934 CET53531281.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:00.107949018 CET53547011.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:02.809417009 CET5064253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:02.809725046 CET6484853192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:02.816288948 CET53506421.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:02.816900015 CET53648481.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:04.043713093 CET6062853192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:04.043713093 CET5443253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:04.459384918 CET53544321.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:04.959166050 CET53606281.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.900209904 CET6396853192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.901104927 CET5907553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.901726961 CET5333453192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.901913881 CET5135653192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.902141094 CET5849253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.902273893 CET6172953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.904299974 CET5348653192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.904717922 CET6487953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.905354977 CET5758753192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.905519009 CET4988153192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.906215906 CET5760853192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.906358957 CET5014153192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.908638000 CET53533341.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.908698082 CET53513561.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.908726931 CET53584921.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.909399986 CET53617291.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.911258936 CET53534861.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.911560059 CET53639681.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.912345886 CET53575871.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.912607908 CET53498811.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.912863016 CET53648791.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.913059950 CET53501411.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.914208889 CET53604011.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.917572975 CET5983253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.917907953 CET6406553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.926084995 CET53640651.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.926238060 CET53598321.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.939629078 CET6196053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.939763069 CET4957853192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.940886021 CET6311453192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.940886021 CET5996053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.946072102 CET53619601.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.946681976 CET5638553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.946815014 CET6355753192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:05.946995020 CET53495781.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.947443008 CET53631141.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.947987080 CET53599601.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.953150988 CET53563851.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.953257084 CET53635571.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:05.955663919 CET53590751.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.575158119 CET5320553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.575476885 CET5742253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.578628063 CET5130153192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.578912020 CET6370953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.582062960 CET53532051.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.582272053 CET53574221.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.759387016 CET6142153192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.759562016 CET5992553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:06.765873909 CET53614211.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:06.766266108 CET53599251.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.207150936 CET53513011.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.272737026 CET53637091.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.325252056 CET5251653192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:07.448101997 CET5377253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:07.448303938 CET5981753192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET53537721.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.455199957 CET53598171.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.512466908 CET5356053192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:07.512608051 CET5350353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:07.519102097 CET53535601.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:07.519923925 CET53535031.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:08.336966038 CET5251653192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:09.346900940 CET5251653192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:09.413533926 CET5829953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:09.413533926 CET6212553192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:10.254961967 CET53525161.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.254976034 CET53525161.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.254980087 CET53525161.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:10.679330111 CET6280253192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:10.679395914 CET5064753192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:13.267034054 CET53597021.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:14.976815939 CET138138192.168.2.4192.168.2.255
                                                                                                      Jan 14, 2025 01:43:17.066417933 CET53613931.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.560327053 CET6273953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:23.561698914 CET5967153192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:23.566934109 CET53627391.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:23.568320990 CET53596711.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.330535889 CET5083353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:24.330703974 CET5214953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:24.337994099 CET53521491.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.338052034 CET53508331.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:24.571444988 CET6441353192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:24.571621895 CET5900953192.168.2.41.1.1.1
                                                                                                      Jan 14, 2025 01:43:25.244752884 CET53644131.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:26.739579916 CET53590091.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:29.856528044 CET53604261.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:37.555764914 CET53610501.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:41.612034082 CET53614641.1.1.1192.168.2.4
                                                                                                      Jan 14, 2025 01:43:58.332139969 CET53533011.1.1.1192.168.2.4
                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                      Jan 14, 2025 01:43:04.959253073 CET192.168.2.41.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                                      Jan 14, 2025 01:43:05.955732107 CET192.168.2.41.1.1.1c240(Port unreachable)Destination Unreachable
                                                                                                      Jan 14, 2025 01:43:07.274344921 CET192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                      Jan 14, 2025 01:43:26.739790916 CET192.168.2.41.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Jan 14, 2025 01:43:02.809417009 CET192.168.2.41.1.1.10xdb54Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:02.809725046 CET192.168.2.41.1.1.10x637fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:04.043713093 CET192.168.2.41.1.1.10xcfdbStandard query (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:04.043713093 CET192.168.2.41.1.1.10x1d5fStandard query (0)bu9.fysou.web.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.900209904 CET192.168.2.41.1.1.10x5b1cStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.901104927 CET192.168.2.41.1.1.10x51fStandard query (0)a.m.dana.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.901726961 CET192.168.2.41.1.1.10x152cStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.901913881 CET192.168.2.41.1.1.10xe87eStandard query (0)app.link65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.902141094 CET192.168.2.41.1.1.10xc86dStandard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.902273893 CET192.168.2.41.1.1.10x7d7aStandard query (0)api2.branch.io65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.904299974 CET192.168.2.41.1.1.10x4639Standard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.904717922 CET192.168.2.41.1.1.10x73c7Standard query (0)code.ionicframework.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.905354977 CET192.168.2.41.1.1.10x88bdStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.905519009 CET192.168.2.41.1.1.10x9bafStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.906215906 CET192.168.2.41.1.1.10xb9eaStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.906358957 CET192.168.2.41.1.1.10x8533Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.917572975 CET192.168.2.41.1.1.10x9056Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.917907953 CET192.168.2.41.1.1.10xfae9Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.939629078 CET192.168.2.41.1.1.10x348dStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.939763069 CET192.168.2.41.1.1.10x57ecStandard query (0)sentry.io65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.940886021 CET192.168.2.41.1.1.10x8692Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.940886021 CET192.168.2.41.1.1.10xdd75Standard query (0)youtube.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.946681976 CET192.168.2.41.1.1.10xad38Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.946815014 CET192.168.2.41.1.1.10xe84bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.575158119 CET192.168.2.41.1.1.10x80e2Standard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.575476885 CET192.168.2.41.1.1.10x57cdStandard query (0)telegra.ph65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.578628063 CET192.168.2.41.1.1.10x31bcStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.578912020 CET192.168.2.41.1.1.10x9127Standard query (0)e-formulir.mwebs.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.759387016 CET192.168.2.41.1.1.10x41c4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.759562016 CET192.168.2.41.1.1.10x8daStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.325252056 CET192.168.2.41.1.1.10xcefbStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.448101997 CET192.168.2.41.1.1.10x360eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.448303938 CET192.168.2.41.1.1.10x2472Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.512466908 CET192.168.2.41.1.1.10x3075Standard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.512608051 CET192.168.2.41.1.1.10x7b60Standard query (0)telegra.ph65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:08.336966038 CET192.168.2.41.1.1.10xcefbStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:09.346900940 CET192.168.2.41.1.1.10xcefbStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:09.413533926 CET192.168.2.41.1.1.10x2fe4Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:09.413533926 CET192.168.2.41.1.1.10x92f2Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.679330111 CET192.168.2.41.1.1.10xb498Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.679395914 CET192.168.2.41.1.1.10xf225Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.560327053 CET192.168.2.41.1.1.10x1cb2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.561698914 CET192.168.2.41.1.1.10x4bf4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.330535889 CET192.168.2.41.1.1.10x7286Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.330703974 CET192.168.2.41.1.1.10x6408Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.571444988 CET192.168.2.41.1.1.10x9bebStandard query (0)bu9.fysou.web.idA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.571621895 CET192.168.2.41.1.1.10x2101Standard query (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Jan 14, 2025 01:43:02.816288948 CET1.1.1.1192.168.2.40xdb54No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:02.816900015 CET1.1.1.1192.168.2.40x637fNo error (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:04.459384918 CET1.1.1.1192.168.2.40x1d5fNo error (0)bu9.fysou.web.id104.21.94.178A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:04.459384918 CET1.1.1.1192.168.2.40x1d5fNo error (0)bu9.fysou.web.id172.67.139.20A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:04.959166050 CET1.1.1.1192.168.2.40xcfdbNo error (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908638000 CET1.1.1.1192.168.2.40x152cNo error (0)app.link65.9.66.31A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908638000 CET1.1.1.1192.168.2.40x152cNo error (0)app.link65.9.66.103A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908638000 CET1.1.1.1192.168.2.40x152cNo error (0)app.link65.9.66.56A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908638000 CET1.1.1.1192.168.2.40x152cNo error (0)app.link65.9.66.129A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908726931 CET1.1.1.1192.168.2.40xc86dNo error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908726931 CET1.1.1.1192.168.2.40xc86dNo error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908726931 CET1.1.1.1192.168.2.40xc86dNo error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.908726931 CET1.1.1.1192.168.2.40xc86dNo error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.911258936 CET1.1.1.1192.168.2.40x4639No error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.911258936 CET1.1.1.1192.168.2.40x4639No error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.911258936 CET1.1.1.1192.168.2.40x4639No error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.911560059 CET1.1.1.1192.168.2.40x5b1cNo error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.911560059 CET1.1.1.1192.168.2.40x5b1cNo error (0)a.m.dana.id.eo.dnse4.com43.175.162.160A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.912345886 CET1.1.1.1192.168.2.40x88bdNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.912345886 CET1.1.1.1192.168.2.40x88bdNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.912607908 CET1.1.1.1192.168.2.40x9bafNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.912863016 CET1.1.1.1192.168.2.40x73c7No error (0)code.ionicframework.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.912872076 CET1.1.1.1192.168.2.40xb9eaNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.913059950 CET1.1.1.1192.168.2.40x8533No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.926084995 CET1.1.1.1192.168.2.40xfae9No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.926238060 CET1.1.1.1192.168.2.40x9056No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.926238060 CET1.1.1.1192.168.2.40x9056No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.946072102 CET1.1.1.1192.168.2.40x348dNo error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.947443008 CET1.1.1.1192.168.2.40x8692No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.947987080 CET1.1.1.1192.168.2.40xdd75No error (0)youtube.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.953150988 CET1.1.1.1192.168.2.40xad38No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.953150988 CET1.1.1.1192.168.2.40xad38No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.953257084 CET1.1.1.1192.168.2.40xe84bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:05.955663919 CET1.1.1.1192.168.2.40x51fNo error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.582062960 CET1.1.1.1192.168.2.40x80e2No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.765873909 CET1.1.1.1192.168.2.40x41c4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.765873909 CET1.1.1.1192.168.2.40x41c4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:06.766266108 CET1.1.1.1192.168.2.40x8daNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.207150936 CET1.1.1.1192.168.2.40x31bcName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.272737026 CET1.1.1.1192.168.2.40x9127Name error (3)e-formulir.mwebs.idnonenone65IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET1.1.1.1192.168.2.40x360eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET1.1.1.1192.168.2.40x360eNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET1.1.1.1192.168.2.40x360eNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET1.1.1.1192.168.2.40x360eNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455131054 CET1.1.1.1192.168.2.40x360eNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.455199957 CET1.1.1.1192.168.2.40x2472No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:07.519102097 CET1.1.1.1192.168.2.40x3075No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:09.423281908 CET1.1.1.1192.168.2.40x92f2No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:09.424504995 CET1.1.1.1192.168.2.40x2fe4No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.254961967 CET1.1.1.1192.168.2.40xcefbName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.254976034 CET1.1.1.1192.168.2.40xcefbName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.254980087 CET1.1.1.1192.168.2.40xcefbName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.691474915 CET1.1.1.1192.168.2.40xf225No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:10.692307949 CET1.1.1.1192.168.2.40xb498No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.566934109 CET1.1.1.1192.168.2.40x1cb2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.566934109 CET1.1.1.1192.168.2.40x1cb2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.566934109 CET1.1.1.1192.168.2.40x1cb2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:23.566934109 CET1.1.1.1192.168.2.40x1cb2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.338052034 CET1.1.1.1192.168.2.40x7286No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.338052034 CET1.1.1.1192.168.2.40x7286No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.338052034 CET1.1.1.1192.168.2.40x7286No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:24.338052034 CET1.1.1.1192.168.2.40x7286No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:25.244752884 CET1.1.1.1192.168.2.40x9bebNo error (0)bu9.fysou.web.id104.21.94.178A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:25.244752884 CET1.1.1.1192.168.2.40x9bebNo error (0)bu9.fysou.web.id172.67.139.20A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 01:43:26.739579916 CET1.1.1.1192.168.2.40x2101No error (0)bu9.fysou.web.id65IN (0x0001)false
                                                                                                      • bu9.fysou.web.id
                                                                                                        • maxcdn.bootstrapcdn.com
                                                                                                        • code.ionicframework.com
                                                                                                        • cdnjs.cloudflare.com
                                                                                                        • telegra.ph
                                                                                                        • code.jquery.com
                                                                                                      • cdn.jsdelivr.net
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449740104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:04.521112919 CET454OUTGET /webs6/cx.aktifkn.fiturr HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:05.500207901 CET1125INHTTP/1.1 301 Moved Permanently
                                                                                                      Date: Tue, 14 Jan 2025 00:43:05 GMT
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Location: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTzlu4DekrC0yUhx56NHiEt5aGyxLy9dMnwzVVallfmmfOPxPM%2FlWvfUwvjiFs6nDFU4zcuNAVLUaYa4S5grUSVvIMswtdyZhZ%2FyX9GjdtUhjqMUVKn8eGta1EyGhXsrZESO"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901996fbec914315-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1711&rtt_var=855&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=454&delivery_rate=0&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 75 39 2e 66 79 73 6f 75 2e 77 65 62 2e 69 64 2f 77 65 62 73 36 2f 63 78 2e 61 6b 74 69 66 6b 6e 2e 66 69 74 75 72 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 100<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/">here</a>.</p></body></html>0
                                                                                                      Jan 14, 2025 01:43:05.503274918 CET455OUTGET /webs6/cx.aktifkn.fiturr/ HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:05.860158920 CET863INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:05 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Tue, 10 Dec 2024 13:04:06 GMT
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AR8BJzdcTXF7S1Y8%2BkieEN4bbn6yhNlONphgc8jziNb7rBf354CfMsGyuYeFtbszRP959KkRU5HzKwEwyU10y9JP0XKTgpb6YevxFw%2BPtdvDf9GhiaxHnwKPUF2B%2BRIVKB27"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901996ffba7d4315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1681&rtt_var=650&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1125&recv_bytes=909&delivery_rate=1672394&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                                                                                                      Data Ascii: f
                                                                                                      Jan 14, 2025 01:43:05.861037970 CET1236INData Raw: 64 65 38 0d 0a ec 5a dd 72 db 46 96 be d7 53 74 90 4d 24 25 c2 2f ff 29 92 13 d9 4e 26 1e 27 63 4f ac 64 76 e6 26 75 80 3e 20 5b 04 ba e1 ee 86 28 3a eb aa dd 7d 86 ad 55 6e 74 b1 2f b0 17 7b b9 b5 55 fb 4a 7a 84 ad 06 f8 03 90 94 2c d9 b2 67 6b
                                                                                                      Data Ascii: de8ZrFStM$%/)N&'cOdv&u> [(:}Unt/{UJz,gk*9}<y//&&"b>mQ9"m:"!Ol|Xp\-wCKvcM@*O`v$!+>}p+]g9.nL3Hl
                                                                                                      Jan 14, 2025 01:43:05.861047983 CET224INData Raw: 2c 35 4b 73 92 cb e4 60 7f a9 66 2c b8 56 ce 58 88 71 82 90 31 55 c0 24 52 2a f8 5d 0c 29 4b e6 c3 e7 19 f2 2f 5f 02 57 fd d9 78 a2 bf 6a 79 de e7 94 a9 2c 81 f9 50 cd 20 db 3f 3c 36 39 7f 28 e8 9c fc 62 7e 40 34 1d 4b 91 73 5a d6 0c fa e4 d3 38
                                                                                                      Data Ascii: ,5Ks`f,VXq1U$R*])K/_Wxjy,P ?<69(b~@4KsZ8gd'QPJ\'}n$dl<Oj,{6ZBH7Sc.ZTeB1)J$?n/Zsq"fELkT)>[
                                                                                                      Jan 14, 2025 01:43:05.861057997 CET1236INData Raw: c5 c6 83 d9 c2 a2 a1 48 e8 fa d1 72 04 3d af db c6 8a 6d 12 34 19 93 ad 32 88 18 1f f7 89 ef 04 55 8a 66 aa da 90 b0 31 ef 93 08 b9 46 59 79 95 71 b4 97 e3 17 ac db 43 21 29 4a 5b 02 65 b9 ea 13 23 61 cd 8c 4b 03 34 fe 9f 1a a0 46 b1 a6 a4 7f ab
                                                                                                      Data Ascii: Hr=m42Uf1FYyqC!)J[e#aK4F5z\6LYniiuk}`QfjJ; 5dkODD5ee!F$Bp*xKetK}G"wDFApSLFEn5.^A~00Y
                                                                                                      Jan 14, 2025 01:43:05.861069918 CET871INData Raw: 87 10 93 c6 ad 26 36 e2 5e 10 43 1b 7d e8 f5 62 da 0d b6 c4 ec ae 58 85 72 cd 6f f1 65 aa 43 44 70 95 87 29 d3 43 cb f8 01 c8 29 13 07 87 c7 44 a2 ce 25 27 31 24 0a 2d 92 a2 9e 08 3a b4 5e 3c 7f 79 6a 11 13 08 04 1f 5a 89 18 33 ee 64 93 6c c3 03
                                                                                                      Data Ascii: &6^C}bXroeCDp)C)D%'1$-:^<yjZ3dld1!f<+S\?SM;5JWHT7F<aI9`sl/?[?;iC+Nsk4pR%m\pq*Kw[,ZZJF`F/Y,aU<3,''9f0!O9#
                                                                                                      Jan 14, 2025 01:43:06.103550911 CET41INData Raw: 31 65 0d 0a 42 72 39 97 8d 3e b4 77 07 de 39 67 07 00 00 00 ff ff 83 89 03 00 78 f9 c9 bd b7 37 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 1eBr9>w9gx70
                                                                                                      Jan 14, 2025 01:43:22.911739111 CET523OUTGET /webs6/cx.aktifkn.fiturr/login.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:23.525048971 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:23 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yNgOqZB2upOoIj8lRjWUWN5vpYAW7chrCVaAMYY1fOY1x8HH6MFAYUW8xBtdhP0cGHwl%2BQscfUbz2Vbt6SHKyzGHbhnbjpEK230fZFXz1NZs5pOwwXX1hkafQbPlqzuHyRjN"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019976c8b8c4315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1665&rtt_var=559&sent=11&recv=8&lost=0&retrans=0&sent_bytes=5596&recv_bytes=1432&delivery_rate=2204605&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 62 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e4 5a 6d 73 db 36 12 fe 9e 5f 81 b0 99 48 9c 4a 14 45 bd 58 b2 45 75 94 38 6d 5d 27 b6 af b1 3b ed dc dc 64 96 c4 52 82 45 82 0c 08 da 51 5d ff f7 1b 00 14 4d 59 72 ea 64 7a bd e4 ce 1f 64 12 58 2c 1e ec 3e bb 58 40 9a 3c 3d 3c 7d 79 fe db d9 2b b2 90 49 3c 9d a8 4f 12 03 9f fb 16 72 6b 3a 59 20 d0 e9 24 41 09 24 5c 80 c8 51 fa d6 c5 f9 f7 ed 91 55 b6 72 48 d0 b7 ae 18 5e 67 a9 90 16 09 53 2e 91 4b df ba 66 54 2e 7c 8a 57 2c c4 b6 7e 69 11 c6 99 64 10 b7 f3 10 62 f4 bb 8e db 22 45 8e 42 bf 43 10 a3 ef ae d5 2e a4 cc da f8 be 60 57 be f5 6b fb 62 d6 7e 99 26 19 48 16 c4 58 9b 83 a1 8f 74 8e d6 74 22 99 8c 71 7a 38 3b 99 91 36 99 65 40 b2 82 13 29 80 e7 b0 cc 19 5f 01 c9 31 86 b8 20 40 81 28 b1 49 c7 0c 31 d3 65 22 cd 50 c8 95 6f a5 f3 7d dd 51 9b e5 13 b4 5a 5b fa e4 35 93 12 c5 7f 46 69 08 82 d6 74 e6 45 92 80 58 bd 8b 41 cc f1 1d 4b 40 9b 66 7b 81 ba 67 5f ae b2 0d 5b aa c6 ce 65 86 f3 87 c7 d4 c4 95 83 f2 fd 4e 07 79 28 56 99 44 da 96 01 77 9d 79 2e 41 [TRUNCATED]
                                                                                                      Data Ascii: b33Zms6_HJEXEu8m]';dREQ]MYrdzdX,>X@<=<}y+I<Ork:Y $A$\QUrH^gS.KfT.|W,~idb"EBC.`Wkb~&HXtt"qz8;6e@)_1 @(I1e"Po}QZ[5FitEXAK@f{g_[eNy(VDwy.Aeg'tCxKAqQof2y=iou"/gypffD,SxFw
                                                                                                      Jan 14, 2025 01:43:23.525082111 CET224INData Raw: 98 87 82 65 92 a5 fc 3e 23 80 42 0c 0b 12 20 97 c5 92 04 20 0a 52 00 9f 13 59 70 60 64 a5 1e 63 0c d8 82 04 c0 96 0e 39 5f d3 86 40 06 59 c1 5b 24 40 61 1e 09 05 4e 28 4b 80 eb b7 4b a0 8c 24 05 d5 ca 45 0e 89 e1 96 43 66 49 c0 62 12 c0 9c 29 79
                                                                                                      Data Ascii: e>#B RYp`dc9_@Y[$@aN(KK$ECfIb)y!1dR@k$2ri1gKO&jcD`[\/E#\vFt!(\^^y5hnvA0Aj{n@C(z>
                                                                                                      Jan 14, 2025 01:43:23.525104046 CET1236INData Raw: 52 4d 2f 02 1a 0e f7 86 83 91 17 8c 07 7d cf 75 fb c1 c0 f5 10 dd 1e 8d 7a d0 7b a4 9a fe 1e f6 c3 c1 28 1a 06 e3 bd d1 38 18 41 af 17 79 03 6f 10 46 ee a8 3f 18 8f 4b 35 1d b3 fb 04 29 5d 4d 27 94 5d 11 ad cd b7 28 cb b3 18 56 fb 3c e5 78 60 91
                                                                                                      Data Ascii: RM/}uz{(8AyoF?K5)]M'](V<x`0<-)~`I.B3;K:<<u2>T@,}KMOT_[ti(Vh/!)N:tuoY7@ dA(Lv)$LR\1ltqd[7%p2<MRA~<t
                                                                                                      Jan 14, 2025 01:43:23.525139093 CET993INData Raw: 09 06 92 7f 4c 50 95 d0 f6 01 e3 99 03 94 be 52 c7 a8 d7 2c 97 c8 51 68 25 85 b4 5a e4 0a 62 fb 60 8d 9a 68 3b 28 83 a9 41 75 c6 91 29 e9 ba f6 4d 20 b9 53 55 e9 7e c9 bd 5b 8c 73 bc df 25 45 81 07 b7 b7 bb 6c d6 70 cc 86 fc 90 c7 cc 81 8f dc 84
                                                                                                      Data Ascii: LPR,Qh%Zb`h;(Au)M SU~[s%Elp)>gq=3!`D"MfUmfew>`inh2mr`qh*ok %XGa!r'uFQZ}F)%_|Kr4,r(n055
                                                                                                      Jan 14, 2025 01:43:23.559030056 CET416OUTGET /webs6/cx.aktifkn.fiturr/ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.192095995 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fs89T5ZcX3OfdJSyYYzKh1EqCfLMP8JN5oeppj1iGJjvoENlJjmLl35%2Fah0cf8mTgkRwpWdRESw7ZKaJVBkBrPRxdegHxCE28EkGEHronGtDljrCNxB2eOxXYVsTijsfRx%2Bw"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997709aac4315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1665&rtt_var=425&sent=16&recv=10&lost=0&retrans=0&sent_bytes=9285&recv_bytes=1848&delivery_rate=3242642&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 34 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 57 db 6e e3 36 10 fd 95 01 16 db 24 6d a4 d0 8e 1d af 45 2c 9a 3e ec 73 1f fa 05 94 44 49 6c 29 92 20 e9 58 89 e0 7f 2f 48 5d 2c d1 32 9a 26 d8 08 88 4d 8a 1c ce 9c 39 73 86 7e 66 b5 92 da c2 41 f3 db 9b ca 5a 65 92 87 87 42 0a 6b e2 52 ca 92 53 a2 98 89 33 59 3f 64 c6 ac 7f 2f 48 cd f8 eb f7 3f 15 15 bf fd 45 84 49 8e 65 65 9f 37 08 e1 27 84 f0 0e a1 5f 72 66 14 27 af df cd 91 a8 9b 3b fc 2b b4 ce 5a d4 6d 4c e0 c6 6d 05 b7 f5 e6 1e 0c 11 26 32 54 b3 02 fb 45 47 ca ca ca 26 e0 ec d5 44 97 4c 24 80 b0 22 79 ce 44 e9 be a6 b2 89 0c 7b f3 a3 54 ea 9c ea 28 95 0d 56 d2 30 cb a4 48 40 53 4e 2c 7b a1 38 93 5c ea 04 be 14 45 81 4f 29 b4 30 3b 60 87 10 86 53 65 6b 0e 2d 1c 59 6e ab 04 56 08 bd 1c 31 54 fd 12 37 ac 30 9c 52 99 bf 42 9b 92 ec 9f 52 cb 83 c8 13 f8 b2 5a 7d fb f1 e3 0f 3c db 37 df 76 8a 9d a7 5c 96 4c dc 43 9c 49 61 09 13 54 2f db 99 6c fd 3a 31 fa 15 77 67 c7 15 25 b9 db 3b 7d d5 a1 13 59 a9 dc 84 6a ce 20 f9 d1 60 72 eb 06 7d 46 12 28 38 6d f0 [TRUNCATED]
                                                                                                      Data Ascii: 43fWn6$mE,>sDIl) X/H],2&M9s~fAZeBkRS3Y?d/H?EIee7'_rf';+ZmLm&2TEG&DL$"yD{T(V0H@SN,{8\EO)0;`Sek-YnV1T70RBRZ}<7v\LCIaT/l:1wg%;}Yj `r}F(8mc
                                                                                                      Jan 14, 2025 01:43:24.192176104 CET758INData Raw: 59 f1 1a 39 a7 a8 b0 09 64 54 58 aa 31 e1 ac 14 11 b3 b4 36 e3 dc dc 81 d8 39 0f ed 60 fb 71 eb dc 68 a2 d9 98 89 d9 f8 9c 18 92 1a c9 0f 96 62 4e 0b 9b c0 da 39 16 98 e7 b2 94 67 f3 7d 98 67 fb dd c4 e4 80 0e a3 42 ea 7a 8e cd ec fd 3c f8 11 25
                                                                                                      Data Ascii: Y9dTX169`qhbN9g}gBz<%LRnm3MLC-qXV`KygF&.YOUs!y}]h)?I'$({r=sZ)@j|FdIy&[;gtlBQMB
                                                                                                      Jan 14, 2025 01:43:24.195702076 CET443OUTGET /webs6/cx.aktifkn.fiturr/ast/img/dana_text.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.842526913 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 10588
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pAl1IazEo6Tb9OG0rcCg%2FdURNepGO7Cm1niICDvj8eYDVN%2FlrNBofpUH9qvDjnOQSGBM7%2BmuAdVZ57DkPF3gjMUdsviLMYhOYxf0eH1wzJ52SQV4Y2lMuhy2N2vlddD%2FBfvj"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199774894f4315-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1657&rtt_var=342&sent=20&recv=12&lost=0&retrans=0&sent_bytes=11279&recv_bytes=2291&delivery_rate=3242642&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099
                                                                                                      Jan 14, 2025 01:43:24.842593908 CET1236INData Raw: cc 81 23 47 8e 64 0e 1e 3c 98 ae fa 3b 01 e0 e6 40 32 11 92 12 ae f3 5e f5 1c 38 71 e2 44 2b c9 b6 2a 79 d1 16 ce 8b e6 8a 9c 18 18 18 f0 aa e6 40 2c a9 2c 50 2f 04 f0 66 92 19 11 d1 00 54 f8 3b 8a 08 2a 37 20 72 ce 7d 30 bc a6 f2 73 22 9c e8 55
                                                                                                      Data Ascii: #Gd<;@2^8qD+*y@,,P/fT;*7 r}0s"U?;_T?oU@Yy)8>?44TgOFco}Zlj[lL2+"-R$"RZ/WJ=yG;JUsCHz|[kkfv+`@fL<EY
                                                                                                      Jan 14, 2025 01:43:25.186916113 CET443OUTGET /webs6/cx.aktifkn.fiturr/ast/img/load_spin.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:27.487628937 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:27 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 5078
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=glOe6JKxXF%2FIksN8U%2FhWqv1ZTCfapJVWTLC9Uz3hAJsjNISB5wSxoaBJU16u2bDY6NLRhXryLE2mVP2fw%2FbUtekxiO8WkJuDuid8RwS1f40u8ZkLBHsSvb3ADEVaX6T8tqAZ"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977acb594315-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1867&min_rtt=1657&rtt_var=374&sent=29&recv=14&lost=0&retrans=0&sent_bytes=22759&recv_bytes=2734&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c f1 90 47 2c [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',G,BA
                                                                                                      Jan 14, 2025 01:43:29.850689888 CET409OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:29.974930048 CET1135INHTTP/1.1 404 Not Found
                                                                                                      Date: Tue, 14 Jan 2025 00:43:29 GMT
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 60
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qq0qDWdx8YBuavpWLb2StnPhTs5m7LBvOh6%2B4aLU07ufisP7NzfYfo%2BqP6ZSKonhEXD2%2Blq9xi3uYfIY1xyFH5y4b49frLy1SCbjcCaCQHehXaxAn8X2hjEoJh6b9KC4pAVT"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199797fad24315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1868&min_rtt=1657&rtt_var=284&sent=35&recv=16&lost=0&retrans=0&sent_bytes=28726&recv_bytes=3143&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0
                                                                                                      Jan 14, 2025 01:43:30.339700937 CET726OUTPOST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 148
                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Origin: http://bu9.fysou.web.id
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Data Raw: 70 69 6e 31 3d 21 6d 6b 7a 70 50 73 25 37 42 4e 55 6a 25 32 35 62 25 33 46 25 35 42 62 25 35 44 26 70 69 6e 32 3d 74 69 21 49 49 50 4d 52 4f 73 34 77 26 70 69 6e 33 3d 36 42 4f 5a 46 25 32 36 34 59 35 4a 64 58 47 25 33 41 67 32 26 70 69 6e 34 3d 29 37 29 4d 5f 21 70 25 37 43 49 6f 72 29 26 70 69 6e 35 3d 25 32 35 49 4e 2a 33 66 53 25 32 35 25 37 42 25 32 33 54 32 25 32 33 26 70 69 6e 36 3d 25 33 43 54 33 25 33 42 41 25 32 34 36 6b 65 48 37
                                                                                                      Data Ascii: pin1=!mkzpPs%7BNUj%25b%3F%5Bb%5D&pin2=ti!IIPMROs4w&pin3=6BOZF%264Y5JdXG%3Ag2&pin4=)7)M_!p%7CIor)&pin5=%25IN*3fS%25%7B%23T2%23&pin6=%3CT3%3BA%246keH7
                                                                                                      Jan 14, 2025 01:43:33.308512926 CET1031INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:33 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Set-Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059; path=/
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xuA5C2T0aZd2K8N1mhaQsWnS7oBP%2BQOe0KKofJe8e280qWYbzxd0CXa%2FkfvKu%2F0iXq%2ByqZ%2Bp7T8hDmPENHZN5j%2BSTH%2Bxd9V%2BdC0RnwrCrKyMquHUJBGeFmqIlVyBDkYyoy8P"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019979afecf4315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1852&min_rtt=1657&rtt_var=247&sent=38&recv=19&lost=0&retrans=0&sent_bytes=29861&recv_bytes=3869&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:43:34.966547012 CET756OUTPOST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 126
                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Origin: http://bu9.fysou.web.id
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Data Raw: 70 69 6e 31 3d 71 70 25 32 43 51 48 67 4f 25 33 46 25 32 36 4f 26 70 69 6e 32 3d 25 32 36 21 57 5a 25 33 46 79 50 77 7a 48 25 32 43 26 70 69 6e 33 3d 62 6a 70 66 21 74 48 4e 52 49 25 33 46 38 28 26 70 69 6e 34 3d 2e 41 61 65 4e 56 33 6d 25 33 42 6a 6d 26 70 69 6e 35 3d 4f 33 42 70 41 21 5f 64 73 6e 64 26 70 69 6e 36 3d 62 45 5f 25 32 34 25 33 46 63 6a 53 58 51 25 33 41 66 37
                                                                                                      Data Ascii: pin1=qp%2CQHgO%3F%26O&pin2=%26!WZ%3FyPwzH%2C&pin3=bjpf!tHNRI%3F8(&pin4=.AaeNV3m%3Bjm&pin5=O3BpA!_dsnd&pin6=bE_%24%3FcjSXQ%3Af7
                                                                                                      Jan 14, 2025 01:43:36.435381889 CET953INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:36 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MRQ9Xyb4B4DZirvHpTBmIRPOjH81sWSZJmQBRe8Zosu34a1VgZNyuIJ7ow6OvifNa9QNrazflyZhvyBtzVt6mbgywhWiDV7RULZ65N9c67VOV6FkL%2B5vCqqreLoyPhxSemDm"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997b7ef9d4315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1834&min_rtt=1644&rtt_var=221&sent=41&recv=21&lost=0&retrans=0&sent_bytes=30892&recv_bytes=4625&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:43:39.818923950 CET776OUTPOST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 146
                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Origin: http://bu9.fysou.web.id
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Data Raw: 70 69 6e 31 3d 25 33 41 25 33 42 4b 2e 42 5a 2e 7a 55 6f 50 25 35 45 45 77 21 26 70 69 6e 32 3d 5f 6f 56 47 25 32 35 4b 64 75 62 57 76 25 37 44 62 2e 26 70 69 6e 33 3d 2e 44 56 4e 35 7a 57 6b 6f 48 61 58 76 26 70 69 6e 34 3d 63 25 32 33 52 28 53 38 25 33 41 32 5f 25 32 36 66 26 70 69 6e 35 3d 25 32 34 25 33 43 32 25 37 42 25 33 41 70 54 73 34 4f 25 37 44 32 5f 26 70 69 6e 36 3d 54 65 67 2e 61 33 57 5f 25 37 42 21 25 33 42 68 69 73 44
                                                                                                      Data Ascii: pin1=%3A%3BK.BZ.zUoP%5EEw!&pin2=_oVG%25KdubWv%7Db.&pin3=.DVN5zWkoHaXv&pin4=c%23R(S8%3A2_%26f&pin5=%24%3C2%7B%3ApTs4O%7D2_&pin6=Teg.a3W_%7B!%3BhisD
                                                                                                      Jan 14, 2025 01:43:40.983100891 CET956INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:40 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fcFnXBuMs53S4S%2B3bXeJeyDzT2vqa8MwT94C2wujNpxtHRwrdN22QzypMATqo1q%2B%2BjzsapvFY1zqSHfALoKwTYjhWA1iv31iY81%2Bm2iX11MNxRcd8rGa7KNwmuJdh6dtpg%2Bu"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997d64ee54315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1843&min_rtt=1644&rtt_var=184&sent=44&recv=23&lost=0&retrans=0&sent_bytes=31845&recv_bytes=5401&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a
                                                                                                      Data Ascii: 14
                                                                                                      Jan 14, 2025 01:43:59.813361883 CET768OUTPOST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 138
                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Origin: http://bu9.fysou.web.id
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Data Raw: 70 69 6e 31 3d 5f 45 67 33 49 33 63 62 64 35 26 70 69 6e 32 3d 50 25 35 44 32 6f 53 31 25 37 43 32 25 35 45 46 75 6e 21 56 25 32 34 72 26 70 69 6e 33 3d 73 41 33 49 25 32 43 61 41 68 4e 58 53 32 26 70 69 6e 34 3d 25 32 42 31 47 46 36 4b 72 25 32 36 68 36 25 32 43 25 34 30 53 29 26 70 69 6e 35 3d 53 21 63 57 42 74 25 32 43 2a 25 37 44 62 61 49 25 35 45 59 6b 6c 26 70 69 6e 36 3d 63 47 4e 44 55 29 54 41 5a 61 79
                                                                                                      Data Ascii: pin1=_Eg3I3cbd5&pin2=P%5D2oS1%7C2%5EFun!V%24r&pin3=sA3I%2CaAhNXS2&pin4=%2B1GF6Kr%26h6%2C%40S)&pin5=S!cWBt%2C*%7DbaI%5EYkl&pin6=cGNDU)TAZay
                                                                                                      Jan 14, 2025 01:44:01.264564037 CET965INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:44:01 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e8oogLh2eEAiUd3xmQX%2BHWVxUVHr3ynSD89LfZIejO%2BNjurdbbCAEUd%2F6eX3wuPbU0RsDNZTKR4HTWEl30qVuTDEwbJMp5rXxNtS%2FD2XAnIqPdGg%2Bi%2FoJu5k2%2F37M9CyIsfg"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901998532f394315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1837&min_rtt=1644&rtt_var=151&sent=47&recv=25&lost=0&retrans=0&sent_bytes=32806&recv_bytes=6169&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:44:14.815139055 CET801OUTPOST /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 171
                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Origin: http://bu9.fysou.web.id
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Data Raw: 70 69 6e 31 3d 66 6f 51 25 33 46 59 6b 25 32 35 44 25 35 42 38 36 54 25 35 45 4f 56 50 25 34 30 26 70 69 6e 32 3d 44 45 32 38 53 55 47 46 57 78 68 25 32 33 65 25 32 36 25 32 43 25 32 36 26 70 69 6e 33 3d 5f 46 6b 25 37 42 72 30 70 29 25 32 43 75 2a 25 32 43 25 32 36 26 70 69 6e 34 3d 6b 25 33 41 25 37 42 30 25 37 44 79 25 32 35 56 25 32 43 33 4f 25 33 45 25 33 43 4a 53 26 70 69 6e 35 3d 6d 4e 6e 68 6d 44 6c 73 25 33 46 70 4e 56 26 70 69 6e 36 3d 4d 37 71 66 25 32 42 61 74 25 32 36 6d 25 33 45 39 44 31 29 32
                                                                                                      Data Ascii: pin1=foQ%3FYk%25D%5B86T%5EOVP%40&pin2=DE28SUGFWxh%23e%26%2C%26&pin3=_Fk%7Br0p)%2Cu*%2C%26&pin4=k%3A%7B0%7Dy%25V%2C3O%3E%3CJS&pin5=mNnhmDls%3FpNV&pin6=M7qf%2Bat%26m%3E9D1)2
                                                                                                      Jan 14, 2025 01:44:16.216182947 CET955INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:44:16 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WL7lXgL5iqS5umz0DPZjQY8Ex6TEYr5WpWr5X2Abgh4FUeW5VMHn5b1x7v7j8KiU%2Be1Fzcqfim7DsiZU%2FZOO3CgoNtSUW03cHs2XISqEgAgwIDyKGFvvQGvcYeVujyFCzntN"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901998b0eed14315-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1644&rtt_var=145&sent=50&recv=27&lost=0&retrans=0&sent_bytes=33771&recv_bytes=6970&delivery_rate=5129556&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.452001104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:23.559418917 CET416OUTGET /webs6/cx.aktifkn.fiturr/ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.167309999 CET1201INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p%2F5VuQNXY%2FI2rjRsRPN1m3OZLDyYhBb5Z7I2K8J7xRykj8ViytkHOrA3JxW8L7IZCYDsYpJZjUSQMNj7s8jGg1raY%2FFK5ISJWX5yDI%2Fmrt1E0UqTT5vbj4QBmUjbLyxNA3Ot"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997709c2742eb-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1584&rtt_var=792&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=416&delivery_rate=0&cwnd=213&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 33 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 51 cb 6e c3 30 0c fb 15 01 c5 8e 0e dc 47 b6 d5 fe 9a 3c 9c 44 9b 6b 19 b6 82 b8 0d fa ef 43 b2 36 68 bb dc 76 33 25 d0 a4 c8 ac a4 24 d0 f9 9e 85 47 07 e3 80 35 77 0a b6 52 be e9 ce 60 db b1 82 43 ee 93 3e 15 a1 45 27 98 bc 82 5c fa a4 6b 8c de 16 67 05 8d 35 49 7f f5 91 b1 39 8b 8a 1c 1b c7 0a 2a e3 d8 04 5d 58 6c 9d 40 36 a7 b8 cc ae d9 b3 e8 fc 82 f1 2e 37 6b df 7c 1c 26 a5 92 42 6d 82 02 47 ce 68 ea d9 a2 33 37 f4 bb 12 a1 a8 b1 8f 0a 3e 17 a3 0a 24 ec ff e5 92 4d 62 31 2f 96 51 43 8e 45 c4 8b 51 b0 9d a4 66 3c dc 6c 7f 48 a9 2b b2 14 14 6c a4 94 7f ae cc 2a 6b 8a 00 a3 a7 88 8c e4 14 14 65 24 db b3 d1 6b a1 cf e0 22 d0 d5 26 29 38 1e f5 35 8b 1d 0d 30 3e 16 b1 9f e2 59 d8 53 4d 77 fa 6e 02 6b 59 29 d8 fa 04 91 2c d6 b0 69 9a 46 97 45 f5 dd 06 ea 5d bd 9e e9 5c c1 e3 e5 3b 9f d6 c2 b9 66 0d 85 96 f8 d9 61 fe ca ce 5f 73 7b 97 72 f5 bb 1f 45 93 eb 39 9a 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 130Qn0G<DkC6hv3%$G5wR`C>E'\kg5I9*]Xl@6.7k|&BmGh37>$Mb1/QCEQf<lH+l*ke$k"&)850>YSMwnkY),iFE]\;fa_s{rE90
                                                                                                      Jan 14, 2025 01:43:24.169305086 CET438OUTGET /webs6/cx.aktifkn.fiturr/ast/img/hero.svg HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:25.081547976 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/svg+xml
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RPnIu%2FekyJS9N6gtUrNj7CrVNDDa0RwlsKzLCGpZUTi070uoG4GFmV%2FbtWhqW3i%2BxbmUnWQlZ%2B750KyOSBkTjIUIvJyh5pyDzhljfzopLHDMZJlsqbX3FOVaRdU%2F%2BTYmmiOo"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977468d642eb-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1580&rtt_var=620&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1201&recv_bytes=854&delivery_rate=1726788&cwnd=215&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 32 65 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d db 6e 1c 47 b2 ed af 24 68 6c 60 f4 90 e1 8c c8 fb c0 34 60 cb d2 f8 41 3e fb 61 ce f1 7b 4f 89 12 35 53 92 bc 29 89 b6 f9 f5 07 6b 45 35 d9 cd 8b 2e 9e 19 cc 86 a0 ee ea aa ac bc 67 64 c4 8a 15 c9 6f de 5d be 0c bf be 7a fe fe fc f4 a4 a5 74 12 ce cf 5e bd 3c 7f 7f 7a 52 ad 9f 84 df 5e af 6f de 9d 9e 9c bf 7f ff cb 9f bf fe fa d7 5f 7f 95 5f b3 bc bd 78 f9 b5 a5 94 be 7e 77 f9 72 4b f2 e7 df d6 57 6f fe 71 5f 42 9d 73 7e cd a7 27 df 7e f3 fc ec c5 bb 6f bf 59 5f bd 39 db 5d fc e5 62 f7 fc d5 d9 9b f7 e1 37 3d 3d a9 e9 bf 4e c2 ef 7a 7a 82 ef df 6c 7f c3 4e 4f 34 e1 ea d5 f3 d3 93 e7 27 df 7e f3 ee fd db 5f 02 3e e2 f2 76 7d 7b 71 7a f2 d5 0f f6 54 9f 3e 3d 09 6f 5f bc 78 77 f6 9e 19 7c 7d 5f ba ef da 0f 4f 0e d3 31 df af bf fd e6 eb e3 da fc e1 da 9d dd 5b bb a7 f3 e9 0f 9f 53 bb 1f e6 93 a7 7f b4 76 d9 a4 4f fd 74 0d 5f de 5b c3 ef 7f 78 fc f8 73 6a a8 69 3c 79 32 ff 58 0d 87 e8 75 05 4b 97 6a 7d ab a5 26 93 34 f3 56 55 eb a2 cd
                                                                                                      Data Ascii: 2eb5}nG$hl`4`A>a{O5S)kE5.gdo]zt^<zR^o__x~wrKWoq_Bs~'~oY_9]b7==NzzlNO4'~_>v}{qzT>=o_xw|}_O1[SvOt_[xsji<y2XuKj}&4VU
                                                                                                      Jan 14, 2025 01:43:25.081583023 CET1236INData Raw: b6 da be ba af b6 17 67 cf 3f 5d d3 ef a7 3e d1 27 07 35 ed 92 55 ef 4f 7c 94 61 6d 52 52 7b 28 d7 64 66 76 93 b8 4d 49 e3 73 72 fd 92 8e 2a 92 4b df 3a aa 0e c9 7d df 51 b3 88 a5 b9 f5 53 36 d1 5a b7 7e fa fb fd f3 ee 73 86 f4 e9 d3 1f e6 0f 07
                                                                                                      Data Ascii: g?]>'5UO|amRR{(dfvMIsr*K:}QS6Z~sCj*O?}|!i?iOM>YUvO,[DmLj[osCK-}EjX}mX[mkkMO>r$UoW{k{u6
                                                                                                      Jan 14, 2025 01:43:25.081614017 CET1236INData Raw: ec 5d 28 a4 27 99 a9 5c bd 2e 86 61 6c 21 3d cb a5 a3 ad e8 f5 86 21 b2 22 3d b7 83 b4 9c ad da b7 29 38 8b 8c 64 b7 df f2 24 57 af 63 b7 14 d2 9a 21 f6 4b c8 b9 e3 69 cc 15 ca 71 8b 56 4c 46 f5 81 d2 7e b5 5f 3a 1f 2e d6 3f 7d f5 b7 47 27 e1 5a
                                                                                                      Data Ascii: ]('\.al!=!"=)8d$Wc!KiqVLF~_:.?}G'ZK=X2[):KBY.,]^%-D&IxIr?f{tZ:gW3TyPdJd8YxxPNI{42F\zK5L1CfG
                                                                                                      Jan 14, 2025 01:43:25.081665993 CET1236INData Raw: 02 de d3 d1 a5 54 5d e0 8c 90 d4 8b e4 89 31 ed 52 47 15 d3 b1 aa 28 ac 36 08 67 51 eb 52 12 af 92 49 e6 a2 4c 1d fb 15 af 6a 96 8c cd 5b 50 65 b6 30 a5 82 0d 72 91 9c 55 d2 1c ec 35 9d 90 4f 62 a3 ae b0 97 c4 a0 e0 c0 cd d4 16 98 0b a2 56 21 ac
                                                                                                      Data Ascii: T]1RG(6gQRILj[Pe0rU5ObV!9b7[0,@'1XX+hY$&A*Wi ) ge@F:h*(L4q!w'n1`|6H.FY L0dpP&86JHh%(;>jR GXe
                                                                                                      Jan 14, 2025 01:43:25.081690073 CET896INData Raw: f4 98 d1 f3 be 41 01 9e 3e 9d 73 e4 3b 10 e8 81 de 60 50 a8 e7 28 21 36 03 ba 66 47 00 e5 c0 0e da 42 ee d0 0c 17 28 3b 43 43 f2 6f 1a b7 46 55 88 17 bb 29 b5 c1 d6 c5 27 36 5d 28 25 78 70 f5 d3 94 5e c6 3e 97 2d 93 f0 59 99 a4 eb 4c 0e da f4 38
                                                                                                      Data Ascii: A>s;`P(!6fGB(;CCoFU)'6](%xp^>-YL8}EYWs4QG%vQ6{/O:g(J|8e=3@z,Q&y6KNe@gv8+r;TrIzZY^h@'F&B!yDm
                                                                                                      Jan 14, 2025 01:43:25.081789970 CET1236INData Raw: f3 a4 f5 01 0f 6b 95 3c 89 6f 42 0a f3 a2 b9 36 4f d3 03 4b 87 36 3c 62 37 88 74 02 48 54 d2 33 4c 26 80 cd 09 a0 b3 41 ef 06 be 92 a1 34 43 6c 8b da 0e 56 1f 3d 5d 99 63 9e b2 34 ec 99 b6 12 81 20 9a 09 9e 26 50 64 b8 0b 1d 7a 85 31 d4 56 42 a3
                                                                                                      Data Ascii: k<oB6OK6<b7tHT3L&A4ClV=]c4 &Pdz1VBJ-dfTvXNzW"}%etHc'$iRO@k*3)m4)08<%fc,9wbL*LJ4I1eX+j,X<pEQ@-p~-t5R#("X.4
                                                                                                      Jan 14, 2025 01:43:25.081810951 CET1236INData Raw: 9d 51 ad 0c ea 8a 50 3e a1 ce 29 1d 83 9d ee 40 3a 00 f1 5f 49 dd 92 34 28 16 10 e4 2c 46 51 9c ba db 85 f0 ee 0c a8 8d 89 e6 85 55 d0 92 47 03 73 24 25 82 00 c8 d3 19 76 d8 09 e0 fe 9d 52 93 93 c9 b3 d0 d9 de 40 c9 c0 36 a4 5c da c4 a4 51 a3 49
                                                                                                      Data Ascii: QP>)@:_I4(,FQUGs$%vR@6\QIgE.Y`4:bHS-RGW/FQA~FM(RQJV#QTAhn>6DRQ2F<kBBBGPs=>Mpt&;@gk
                                                                                                      Jan 14, 2025 01:43:25.081841946 CET1236INData Raw: 49 70 1e f6 a0 04 f5 64 20 f4 86 ec 33 77 28 90 69 4f 7f 47 9a ce d0 b1 0d ec d0 8d 26 97 18 2d d1 b2 c7 41 52 5b 9f 5c 04 2a 2d 41 55 22 a2 3d d4 1d 3a 15 21 2d 18 c2 de 3d e0 ca ed 17 8f 20 40 84 8b 13 f5 e1 69 41 b7 0c a9 2c aa 80 3b cd e0 01
                                                                                                      Data Ascii: Ipd 3w(iOG&-AR[\*-AU"=:!-= @iA,;g,c7Y=lc5YF0dFEiFo$ lu![wlM-a NR4E38B8A)vW2r}\VK>cT
                                                                                                      Jan 14, 2025 01:43:25.081864119 CET1236INData Raw: 02 40 70 3a 36 eb 4c bf e4 1a 11 1d cb 50 f5 01 10 b7 c1 47 ef 21 a5 11 89 21 20 f1 6a 64 72 e3 ab 20 eb 67 c3 61 17 99 51 11 25 99 bf 38 f6 5c 5b be 39 02 29 65 ea af de 74 f0 26 ec 8e f6 04 17 08 63 02 9e 86 37 1c ce b4 e9 3b 0b 34 68 46 21 32
                                                                                                      Data Ascii: @p:6LPG!! jdr gaQ%8\[9)et&c7;4hF!2+6x*6c^On1vqH5Y nK#E,+ceN}TtK@$LDgJ!42Z5AL+rN#*+Z*'!JI}0akI.IK;xdq)lTqW
                                                                                                      Jan 14, 2025 01:43:25.081887007 CET1236INData Raw: 0a 8c 35 9e 48 26 58 64 64 42 f2 40 17 fa 81 48 57 27 3b 84 ec a9 cc 98 15 7a 9f 94 e4 7c 12 ed 41 93 68 ec 68 9e 00 c7 23 74 3c 29 b9 72 ca 70 19 27 0c e2 70 66 2a 00 a8 3f 65 29 68 18 b3 23 7a 90 ae 27 42 d1 60 69 15 92 94 c0 1e 45 54 39 76 0c
                                                                                                      Data Ascii: 5H&XddB@HW';z|Ahh#t<)rp'pf*?e)h#z'B`iET9v{8Wn'{vASFN~vcJ4gQ%;3_'p`u,UL8w8QU=2B3OTu: r'6+I6B1imouoLC=9IShzB,{
                                                                                                      Jan 14, 2025 01:43:25.082226992 CET853INData Raw: ad 1f 4d 74 38 0c ab 27 d9 72 7d 60 1c b6 44 c1 13 5d 0f 04 a6 f1 4c 5c e2 a3 ba 97 02 c7 4a 01 3f 3e 14 80 4f ef 0d 9c 6c c4 b7 33 2c 79 7b a6 8c 32 04 e9 a1 c2 55 e8 fa cc 76 6e 03 61 46 1c bf 0d 3d 05 31 ea 3c 64 93 06 35 26 d0 c6 70 24 6a 0b
                                                                                                      Data Ascii: Mt8'r}`D]L\J?>Ol3,y{2UvnaF=1<d5&p$j+\2-^MFg.V^`U_k<LS!}T?adTvRk-(~Dzf$Z<U#Yyv0Op[=CNBD=)D8H*r@1l
                                                                                                      Jan 14, 2025 01:43:25.251347065 CET438OUTGET /webs6/cx.aktifkn.fiturr/ast/img/indo.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:27.489706993 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:27 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 741
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PlQ8y8IS8gGjvV0%2F5sfORv5GKEqKhYdefZQ2Wnb8tUxbyxMHp0Td7hMFY2YAzvDV34uSbGaAJsjFnVrw2bzjfgYwhpnVV%2Bx5Rq3ANw70lXS80qSlAkDoH8m4cDkBKdv4H9K1"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977b288542eb-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1580&rtt_var=517&sent=15&recv=7&lost=0&retrans=0&sent_bytes=14074&recv_bytes=1292&delivery_rate=8088642&cwnd=215&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ff 14 01 ff 12 00 fe 20 10 f8 a0 98 f5 f8 f8 f5 f5 f5 ff ff ff 2b 0d 8a 7d 00 00 00 3d 74 52 4e 53 00 00 00 00 00 00 16 5d b2 e0 f0 f2 af 5a 14 29 97 e9 fe e7 93 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE +}=tRNS]Z)&"


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.452002104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:23.564291954 CET416OUTGET /webs6/cx.aktifkn.fiturr/ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.509475946 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2FsCAFGZhTCVFr4TGCL7yN60EbytfN4qJreH2j7Pb%2FThPsKFFJEgpamacePuYXrZZPxntSrKkPzSJ8EuWQtcuryvtrGCyTFFBT95CtrrBrBKpCoL%2BN5hNaF1gFDqgY4rVmLD"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199772dc404262-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2007&min_rtt=2007&rtt_var=1003&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=416&delivery_rate=0&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 ed ae 9c 20 10 fd df a7 98 64 73 93 36 29 06 f7 e3 b6 c2 9f be 41 9f 01 05 95 56 81 e0 98 f5 5e b3 ef de e0 ea 5e d9 75 9b 5c f9 21 33 30 67 ce c0 61 92 bc b2 e8 60 74 b6 d3 a8 ad 61 20 f2 ce 36 3d 2a fe 4e b4 91 6a 60 90 65 59 c6 d1 3a 06 94 37 aa c4 f0 f7 ba aa a7 c9 59 4b ac 19 a4 94 be f0 5a 5d bd 93 91 8b e2 6f e5 6d 6f 24 83 1d 9d be c3 9e 5f 92 6b c2 d2 fa 16 c6 75 f0 06 83 dc 22 da 36 64 59 90 4f f4 85 b7 da 90 c8 16 43 64 47 89 cb b2 e4 b9 f5 52 79 82 d6 91 40 9f 78 21 75 df 31 48 4f 6e 58 2f 4e 35 c5 ab 4e 48 a9 4d c5 e0 48 dd 70 23 bf 0b ec 7f a3 83 7a 0f 63 69 0d 92 4e bf 2b 06 fb b0 69 b2 cf 33 9f 1f 94 f2 56 f8 4a 1b b2 14 93 6e 22 b9 08 28 3d de 03 9d 28 dd 4a ff 7d 03 a7 b0 8d f5 d7 33 e7 a8 06 24 a2 d1 95 61 50 28 83 ca 3f a2 24 5e 75 ca 48 18 67 a2 d3 4d 1f 4e 0b 83 99 51 b0 17 e4 3c 0d e3 39 d2 ae b0 bd 41 69 cf 26 ae 6a 1b c3 0e 44 1b d7 23 99 84 b8 a5 a7 63 08 7c 60 27 75 e7 1a f1 c6 a0 6c d4 c0 ff f4 1d ea f2 8d 14 d6 a0 32 78 [TRUNCATED]
                                                                                                      Data Ascii: 1d7T ds6)AV^^u\!30ga`ta 6=*Nj`eY:7YKZ]omo$_ku"6dYOCdGRy@x!u1HOnX/N5NHMHp#zciN+i3VJn"(=(J}3$aP(?$^uHgMNQ<9Ai&jD#c|`'ul2x+w*hTm>(4
                                                                                                      Jan 14, 2025 01:43:24.509588957 CET126INData Raw: 31 4a 37 f3 38 7e 68 84 81 b1 46 71 db 63 a3 8d 9a ad 59 3e 8b 68 7e de 88 32 a0 70 78 60 19 6b f3 35 8c 4f 31 df b8 cf ff ea ef 95 52 be d6 c3 7d e5 49 d1 28 e1 9f 75 80 a7 6f 7b d5 1a f8 e5 57 ab a4 16 d0 15 5e 29 03 c2 48 f8 1a 9e e8 1c 9c 51
                                                                                                      Data Ascii: 1J78~hFqcY>h~2px`k5O1R}I(uo{W^)HQo0&UC?WRUM
                                                                                                      Jan 14, 2025 01:43:24.686172009 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0
                                                                                                      Jan 14, 2025 01:43:24.690217018 CET383OUTGET /webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:27.478080034 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:27 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dx8jd2TZf8z0Xz9WK21bSqHXrxzt3UjpZtMz%2ByRMqLQt2xvscMF%2FxMyQ8GNMfvcz3b8yhF%2Ft7vJjqacH5NfCMgdDrc7NjofTzguSSBzWBSwH4gy5%2BdUayJZEsXLuU2smtwOa"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199777aada4262-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2020&min_rtt=2007&rtt_var=778&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1367&recv_bytes=799&delivery_rate=1383230&cwnd=190&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 63 66 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 59 5b 8f db b8 15 7e 9f 5f 61 b3 81 40 ae 8f 35 76 53 6c 1b 69 b8 c6 34 9b 16 69 91 26 dd 2c b6 40 1d 17 a0 44 ea 12 cb 92 86 a2 3c e3 b5 f4 df 0b 92 92 2c 5f b2 fb 64 89 3c a4 ce e5 3b 57 ef 99 9c bc fa 5a 85 c5 ae a4 c7 2a 2c 4a e1 1d 5b 88 d2 9c bf cf 95 90 39 cb bc a8 ce 43 95 16 39 66 90 01 27 47 36 49 f3 4a b1 3c 14 45 34 f9 ac 64 9a c7 8e 83 19 b5 8f 98 11 e2 47 85 c4 7b 26 27 25 65 6e 26 f2 58 25 90 d0 85 9f 3c 94 7e 32 9b 91 a3 de 0b 28 5b 27 1b 3f 8d 70 e6 86 2c cb 30 87 00 12 60 84 48 a1 6a 99 1f 53 2f 81 bd 17 b4 ed f0 3e 5f c2 de db 17 29 9f 2c da b6 f5 3b be 5d 2e a2 34 17 9f 64 51 0a a9 0e 14 f5 0c 23 4a d5 a1 d4 5c 7e 0c be 8a 50 9d 13 a6 a2 5a dd 5a 3f 5c 09 9c 46 98 bb b1 50 4d c3 dd 4a 28 a2 12 59 3c 4f 72 f1 3c f9 f9 50 8a 77 52 16 12 a3 77 9f 5f 4f 78 21 aa 49 5e a8 49 55 97 65 21 d5 24 16 4a 09 59 4d 58 ce 27 95 7d 76 11 f1 d9 94 3e 4a c9 0e 6e 29 0b 55 68 1e 1d 87 4d 69 c7 cd 68 11 b3 75 b6 a1 dc dd b3 ac 16 a4 f5 ef 7a
                                                                                                      Data Ascii: cf3Y[~_a@5vSli4i&,@D<,_d<;WZ*,J[9C9f'G6IJ<E4dG{&'%en&X%<~2(['?p,0`HjS/>_),;].4dQ#J\~PZZ?\FPMJ(Y<Or<PwRw_Ox!I^IUe!$JYMX'}v>Jn)UhMihuz
                                                                                                      Jan 14, 2025 01:43:27.478097916 CET224INData Raw: 91 63 a1 fe 9e 15 01 cb e8 89 59 72 b4 8a 42 75 6e 05 e2 68 da 2b e0 39 cd 79 f1 ec 38 f6 97 52 ca 56 cc bb 45 18 9b 5b 1d 27 af b3 6c 4a ed db ca fe 78 ec a4 72 bb 42 af d8 c1 2a 49 2b 32 90 95 45 76 88 d2 6c cc a5 56 29 94 46 a9 19 39 72 7a 7e
                                                                                                      Data Ascii: cYrBunh+9y8RVE['lJxrB*I+2EvlV)F9rz~(s2KFZSH%]C/{%L|uQ>%k3FydA&egc/kI;O/8Fvk!D[d&>lw4o[@~
                                                                                                      Jan 14, 2025 01:43:27.478110075 CET1236INData Raw: c7 d7 88 f8 77 f8 12 c5 63 b7 e8 ad 6d 65 75 1c fb eb b2 1d 5f d9 47 bc 46 5f 9f 6a 21 0f 68 03 8c 78 a8 30 d0 1c 9d 14 2f 1a e0 d5 6a 57 f0 3a 13 6e f7 4a 19 96 e2 a9 4e a5 c0 fd 79 42 3c 86 b3 a6 e1 a4 25 78 2c b6 36 e0 08 18 01 08 88 ec 6a 48
                                                                                                      Data Ascii: wcmeu_GF_j!hx0/jW:nJNyB<%x,6jHigYb2)I9P2t14[Lzh|zT:/)91StYY"d\|0raTLXLb/,TB"a1G@R*_d-R#"iwmT
                                                                                                      Jan 14, 2025 01:43:27.478120089 CET1236INData Raw: c2 6d 85 23 d2 9a 68 6d 79 19 57 dc 81 e5 35 d6 91 9a 53 db 66 52 4a 83 55 17 f2 bd 60 86 10 e4 06 81 03 3a 9f 0c 18 79 ff ba a5 4b 90 14 e9 78 88 a0 a4 f3 25 28 ba 80 83 be 72 0f bf fa 91 2b c5 5e c8 4a ac b0 a4 a8 ce ab 24 8d 14 82 ad 26 dc d3
                                                                                                      Data Ascii: m#hmyW5SfRJU`:yKx%(r+^J$&4/f%JGZZ!A6yzS+oE|C<S=/ikLVsg)8D*iS[-r%nu-tSj>Nv{]G7
                                                                                                      Jan 14, 2025 01:43:27.478131056 CET296INData Raw: 82 fa 9a ce 77 2a 1f 07 e3 bf ff d8 2a f0 b4 c3 6b f3 65 4a c8 cb a9 27 ef be a1 dd a9 33 2d 27 ad 9f d0 e3 f8 52 cf 06 6e 50 1c aa 92 e5 a0 fd 13 c6 47 3d f4 dd 7a 08 86 9b d3 9e f9 2f 66 ec 23 de eb c5 b0 a2 9d 42 13 f4 93 57 6f 7a ff 36 91 c5
                                                                                                      Data Ascii: w**keJ'3-'RnPG=z/f#BWoz6N|_qz1i>]U_e\yo|]7|k|5N'3K8,ax=3~ZF;.c?f[xs}M-?!}Wz/nI.j''
                                                                                                      Jan 14, 2025 01:44:12.480462074 CET6OUTData Raw: 00
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.452004104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:23.565298080 CET416OUTGET /webs6/cx.aktifkn.fiturr/ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.561922073 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=znGmGBJ9m8S2rlwIU%2BBfI6yLBm09j%2FAJYlTHcxg8fDTTJyILSk%2BFMUmxd18IFF2P67Svq42sl1EvFH0VrGEaY1ap3Bhieoolt%2B7zfGN7PlT9vWXe4UnQGlzJJJNkyXrvkIvR"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199772ed738ce8-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1897&min_rtt=1897&rtt_var=948&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=416&delivery_rate=0&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 54 5b 6a c3 30 10 bc ca 42 29 a4 05 a7 0a 25 85 5a 3f bd 41 cf 20 5b 2b 67 1b 6b 25 24 85 38 31 be 7b b1 13 37 0d b8 60 28 cd 4f f7 47 8f 1d 69 66 35 92 9e 1e a7 e2 69 e9 83 2b 31 46 68 93 f3 39 08 59 a3 49 7d 1b a8 da 0c 1d ef 22 25 72 9c 83 a1 06 b5 d4 14 7d ad 0e 39 98 1a 1b f9 b1 8b 89 cc 21 2b 1d 27 e4 94 43 89 9c 30 48 55 53 c5 19 25 b4 f1 6b ae 50 e5 b6 0a 6e c7 3a 87 3b 31 c4 ba 90 c7 8c 58 63 93 c3 eb 18 72 4f 3a 6d 72 58 09 71 2f 37 78 12 32 0c ba 65 ed 94 26 ae a0 b5 2a 54 c4 d9 a0 3a 5b 0b df 7c 13 aa 8a e8 ea 5d c2 5f 68 bd 30 91 ad a0 3d 2b 1a 78 2e a9 65 f4 c4 8c a1 9d a0 3e af 78 5e fb 46 2a 26 ab 4e f9 7e 05 ac 22 d4 c4 a8 02 10 1b 62 4a 28 b3 3d 16 5b 4a d9 1c a8 75 c7 79 b8 38 0b e6 e6 a0 be 8a 7e 4f 1e da 2b 27 8d 31 57 8e 5d 19 fa 47 ae f4 2a 7e 36 a6 cf fe 27 6f de b6 78 30 41 59 8c 27 4c 2b ee a1 85 14 14 47 e3 82 cd 21 b8 a4 12 2e 9e 5f 84 c6 ea 41 42 d7 1b 35 09 19 01 dd db 58 f5 e4 de 63 72 06 c7 cf d0 6f 5c fd b1 dd 86 28 de [TRUNCATED]
                                                                                                      Data Ascii: 177T[j0B)%Z?A [+gk%$81{7`(OGif5i+1Fh9YI}"%r}9!+'C0HUS%kPn:;1XcrO:mrXq/7x2e&*T:[|]_h0=+x.e>x^F*&N~"bJ(=[Juy8~O+'1W]G*~6'ox0AY'L+G!._AB5Xcro\(&
                                                                                                      Jan 14, 2025 01:43:24.561965942 CET31INData Raw: 35 2c 2c 71 76 be de af 42 f8 e6 01 da cb 17 3f f1 14 ba ee 13 ec 85 ca a1 19 06 00 00 0d 0a
                                                                                                      Data Ascii: 5,,qvB?
                                                                                                      Jan 14, 2025 01:43:24.714401007 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0
                                                                                                      Jan 14, 2025 01:43:24.725151062 CET441OUTGET /webs6/cx.aktifkn.fiturr/ast/img/load_bg.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:27.479415894 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:27 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 7863
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mfm0EQ%2BicXV3v7vpVGgg%2FrBLCQ84%2Bp7dD1sTBxByw8djHzpcjQZq%2BuyOQnoJvcVksKOLCHiSXgocio33U%2F11cgUx8pM5oItFzHtD6%2BB3jLtN5MQrbOiEzLVVKeKcyJA3dZ3m"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199777dcad8ce8-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1902&min_rtt=1834&rtt_var=722&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1272&recv_bytes=857&delivery_rate=1505154&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI-
                                                                                                      Jan 14, 2025 01:43:27.479425907 CET1236INData Raw: cb 20 80 49 3d 83 34 e2 a5 89 08 3e cc c7 f2 c9 b2 6d 7b f2 59 21 d9 73 2b 27 b8 0c 49 96 59 26 c9 2a 43 c4 c8 90 20 63 77 a5 ab 4d 2d 09 cb 43 98 76 1a 69 a2 97 10 1e 02 78 b6 ba af 72 77 61 42 b6 5b 4d 13 27 cd 3a 63 2c b1 c2 0c 6b a4 ed 6e 84
                                                                                                      Data Ascii: I=4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;#
                                                                                                      Jan 14, 2025 01:43:27.479438066 CET1236INData Raw: da 99 2e 6d 61 7e 69 c2 6a e4 3d ba b4 ac 8e 21 75 44 18 2d 25 a1 a6 14 61 f9 78 93 b3 76 b7 80 a6 42 34 e2 65 f4 e8 93 3c 47 17 96 70 91 57 f5 bc e0 b1 45 68 61 93 a9 a3 be fd e8 c2 ea e6 3d bd 56 f0 58 e3 a1 85 a9 a3 2e ca 3f aa b0 82 bc 4b 8f
                                                                                                      Data Ascii: .ma~ij=!uD-%axvB4e<GpWEha=VX.?K1 #GiMXrQMdvuUM`<(|4C24#yV{W5,'}S2.MuKz4X4`7gyA/IL.S5L;,FXyY'
                                                                                                      Jan 14, 2025 01:43:27.479448080 CET1236INData Raw: 10 32 ea a9 e0 8f bb df e8 3f d7 df db 55 49 49 ed c4 ca 8c 4d fc b7 cb 7f 35 b2 9a 4e 55 b7 ea c5 35 d3 04 ff 3b 77 d4 ef b6 c5 aa d7 cb 27 f2 61 4a 46 19 6c 66 32 aa 3b f0 46 eb 7b fd 17 fa 4f f6 d6 05 0b 09 21 94 0b c3 ec ef fb f7 6f 2d fc c3
                                                                                                      Data Ascii: 2?UIIM5NU5;w'aJFlf2;F{O!o-_h~]oB)>{ip)bK_}?\9D:1lT|dS!XTYx.^<1lM>{tdlr:{2G8U;11~?N'2"b#
                                                                                                      Jan 14, 2025 01:43:27.479458094 CET1236INData Raw: bf 84 9a 1c 42 32 27 2c 8d a6 9c a4 88 1b 58 5a 58 9a 32 93 c6 32 40 0b 4b 53 66 32 60 a0 48 e8 10 91 a6 8c 28 12 d9 c8 fb a2 16 96 a6 8c 28 16 51 06 30 af 85 a5 29 23 8a 99 ec 56 91 eb 7a 1a 5a 53 46 2c d6 b3 c2 b2 dc 32 a9 a3 71 05 0a 95 15 56
                                                                                                      Data Ascii: B2',XZX22@KSf2`H((Q0)#VzZSF,2qV@jFt+\ruRXsP>i[bNX%A!'%};s8!m*K&L&LR[^+@T*Z__X].MnVF)S,56;#;fX
                                                                                                      Jan 14, 2025 01:43:27.479473114 CET1120INData Raw: d9 c5 bb d3 b7 e7 3f 99 1a d9 98 4d e6 a6 f2 b4 6b 7e 04 84 cb fc 76 e7 dd 9d 9c e1 0f dc 79 42 b4 29 5e 89 78 a2 fe c1 d0 8b ad 2f f7 36 85 1b 82 8d f5 cd 11 d3 03 e4 e6 7d 95 02 32 99 c5 a5 d8 7a 3c 15 db 78 b4 f0 ed d4 dd d5 b1 8d 85 64 dc da
                                                                                                      Data Ascii: ?Mk~vyB)^x/6}2z<xdg'U"i~O6g?WFZGF1L-"L2dDJ-RXxJ`6+a)eZKeTZK^@!32x$J/)k;z.pnVR(d+dQ<k
                                                                                                      Jan 14, 2025 01:43:27.479482889 CET892INData Raw: 45 98 2b d5 69 cf 51 ae 00 e7 2a ab f4 11 b0 b1 51 34 a5 22 ac f2 71 b9 b6 07 2d 5f e4 7c 91 04 7d 7a 7c e8 5a b2 63 c1 9b e5 fa b8 72 4e c9 cc 01 dd 7a 81 98 2b 11 92 7c 59 7c 3a 5f 7e ca 29 2c c5 0c 5e 3a f4 fc a1 eb 10 d2 5c e1 cb 83 36 ab 2d
                                                                                                      Data Ascii: E+iQ*Q4"q-_|}z|ZcrNz+|Y|:_~),^:\6- =:,O%!\;.||0RL&?dww$^PG;4M:u(JLEwFqOXW.4g\ZFq<SSDuJ,JV9*L2:
                                                                                                      Jan 14, 2025 01:43:27.570741892 CET562INData Raw: 18 0f 79 c8 aa 3b eb e6 56 61 65 f1 11 e5 24 27 69 c5 cf f1 f0 bb 04 48 30 cf 10 0f 98 75 57 e7 b7 b7 22 6e 27 44 1f 27 18 a0 1e 9f 8b 6d 97 20 24 89 f1 88 87 8c b2 6e 77 71 4a af ce f1 c0 43 3d 3d 0c d0 43 33 06 e2 2a 9f c4 40 61 b1 c8 04 23 8c
                                                                                                      Data Ascii: y;Vae$'iH0uW"n'D'm $nwqJC==C3*@a#sn4D44o8~e>"aeW]Ux!4CDQl0!@}tN>f"3L3*'\e;B'QB4W*OcY&Y F8u{U#x'J1blY,
                                                                                                      Jan 14, 2025 01:44:12.572539091 CET6OUTData Raw: 00
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.452003104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:23.565399885 CET443OUTGET /webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.548525095 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 12786
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVr8wgBVmvofwjpY5uDtTwZ73TRLsL%2BifP7%2BQzInA2ezzztyX4KGtQhsrEvqFWuzUtrJmcNw28pXGQWWAcmucFT7sPrxIq9%2FyDHp%2BKLycBQKeGH8Wi88oQHCpI5Hl9yCU2mR"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199772ec3e191e-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1545&min_rtt=1545&rtt_var=772&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=443&delivery_rate=0&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#%
                                                                                                      Jan 14, 2025 01:43:24.548589945 CET224INData Raw: 4b 96 b4 f7 f0 98 3f 7f 7e 77 63 24 4b 64 bc 32 3a 4f 42 2e 52 f4 cc 87 b1 74 5c 12 9f 0e 81 a7 27 3a 7a 06 da c9 2c 8d 80 47 b4 37 8d 20 92 a5 4b 71 65 74 de 84 b7 62 45 cf 5f 7d f5 d5 ab 2c 31 9f 8e bf 67 f1 74 15 f1 10 15 80 4f 4f f7 9e 5e 88
                                                                                                      Data Ascii: K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=z
                                                                                                      Jan 14, 2025 01:43:24.548659086 CET1236INData Raw: 2a 3e 84 65 10 67 fd f5 d7 5f 8f fa f6 db 6f 5b 88 63 c3 34 34 29 29 89 bd 6f 3e d7 b6 6d db 16 0a 47 b1 bd ef 80 4c fb 4f 4e 4e a6 2e d0 9b 26 1c 0a 94 a2 8f b5 13 28 3a 3a 3a 6a dc b8 71 0f db d1 05 3d de a7 bd d8 04 f0 02 1a 49 69 d4 c9 c7 b3
                                                                                                      Data Ascii: *>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,J
                                                                                                      Jan 14, 2025 01:43:24.548708916 CET1236INData Raw: d6 54 a9 4f e7 7f cf 3f ff 7c 51 9e 86 dd cf 99 33 e7 45 76 af 7a a5 82 3c f0 c0 03 f9 ec d2 11 9d 19 0d 6c da 72 5b c5 b3 74 56 34 79 f2 e4 29 6e 15 7f 8b 47 3a 2b 1a 68 0c aa c3 4e fb aa 87 b6 71 e3 c6 05 89 d8 f8 c3 eb f2 bb 31 8c 9e f1 2a fe
                                                                                                      Data Ascii: TO?|Q3Evz<lr[tV4y)nG:+hNq1*!J+[S;,BBODY1?U}/x=mBUk|34+OGX|3jBl`cx{X74<&p1<'zhmdO<
                                                                                                      Jan 14, 2025 01:43:24.548754930 CET448INData Raw: d0 45 e3 f0 99 cb f1 f1 f1 d6 b6 32 26 89 29 18 f6 ac 59 f1 f2 9a 6d 78 b1 48 79 3b 0a 96 ef 99 b1 16 e4 d8 ea 06 f3 c3 6b d8 77 2e 2e 03 9c bb 27 db bd 49 fe c6 c3 e3 c0 75 58 ae bc 83 22 31 bb a5 db a5 93 b8 83 aa f3 33 19 19 6e ad 78 4a 70 bc
                                                                                                      Data Ascii: E2&)YmxHy;kw..'IuX"13nxJpIO/<2DU;[I:[68SGni^E=vX<K?RE%#x8f2egeVfX%D#b?&VEqF?1#JCaXH4f(
                                                                                                      Jan 14, 2025 01:43:24.548803091 CET1236INData Raw: c2 7b 0a 93 1d 3c 50 36 ac e1 d3 b2 fb 27 9e 78 22 c1 2e 2d 1f cf d2 f1 57 1a 72 f2 34 56 f7 18 5b 1f e0 d3 b2 7b f8 6b cd 65 95 ce 10 e7 71 95 c0 d2 b2 ab 8a b9 29 68 85 0d 17 f9 78 e7 aa 86 3c 7d 1e b1 0b 2a 3b cb 9b bf 62 68 7c 34 1a de 1b 9f
                                                                                                      Data Ascii: {<P6'x".-Wr4V[{keq)hx<}*;bh|4IJh<x%:F:|!666R%!fXzvfBtp\r"^Hlrb#7mn0N<LS#Q<Q>D_sN?z
                                                                                                      Jan 14, 2025 01:43:24.548851967 CET1236INData Raw: eb d7 2f a1 59 b3 66 ed ca 95 2b d7 00 1e 1a b2 23 e1 25 68 e3 36 c0 4f d0 94 67 9e 79 66 a5 34 23 3f 09 47 8c 18 51 a5 56 ad 5a ed cb 94 29 73 2f 06 09 d9 e0 91 21 11 ea f0 df 60 93 35 b9 43 87 0e 6b fd 64 2f 9d 7c f2 e4 c9 b5 2a 54 a8 d0 b6 64
                                                                                                      Data Ascii: /Yf+#%h6Ogyf4#?GQVZ)s/!`5Ckd/|*Td(<4~8?b4#"Er%TNDyaptekvs%(RVd;wRc@ha:s%z3W9n#:hT2*"k,_E^/K
                                                                                                      Jan 14, 2025 01:43:24.548904896 CET1236INData Raw: dd cd 86 4c 46 de 31 a2 f4 b7 7a 7d 23 ad e9 33 d9 5b 89 f8 54 ab 56 ed f6 78 db 34 75 54 d4 b3 cf 3e 9b 57 94 9e 3a 1a 8b 64 3e 51 66 bd 3f 08 a3 a3 71 6e d4 dd 3e 29 52 41 00 26 8d 4e b5 4a ca a5 c7 da c4 06 8c f1 2f 88 12 62 6e 50 5b 14 6e 0c
                                                                                                      Data Ascii: LF1z}#3[TVx4uT>W:d>Qf?qn>)RA&NJ/bnP[naLg%0d%pcX-?Dfaj]vR/a$FR Ghe(%ba\0MWzpcXV:1ghra2N!=F%4S
                                                                                                      Jan 14, 2025 01:43:24.548945904 CET104INData Raw: a0 cb ca 61 41 a7 84 07 e4 30 a3 bf ed 99 80 0a fe e0 83 0f be 0b f5 e2 20 68 33 62 ac 80 08 c7 38 6c 19 3c 82 89 fb 32 07 b2 25 8f 1c 39 b2 26 6d dd 93 48 7b 09 5b 0a 8f 63 0d 41 68 23 2e 91 de 94 04 5a 8c 13 f0 93 5a 03 b6 56 29 68 14 37 e3 47
                                                                                                      Data Ascii: aA0 h3b8l<2%9&mH{[cAh#.ZZV)h7GIX\1gfh2Ci
                                                                                                      Jan 14, 2025 01:43:24.548993111 CET1236INData Raw: 5f 01 70 7a 07 da c1 b1 29 0a 83 07 60 67 ba 2e c2 d3 62 de b4 12 be 9d 6a f0 61 74 8f cd 3d 4a ea e3 71 e3 c6 75 c9 9c 39 b3 8f 23 05 78 9f d8 63 e4 1d d5 bf 7f ff 88 f2 cd 4f eb 01 f4 ab 53 a7 4e aa 36 e8 f2 a9 28 1d 10 18 04 b6 6e dd 3a fb 66
                                                                                                      Data Ascii: _pz)`g.bjat=Jqu9#xcOSN6(n:fX,$44==ite88y0 Q>9U>>m"`6&4@e4|=I-2a6%3~8Tjiia`u>^$*Kk`A"js)
                                                                                                      Jan 14, 2025 01:43:24.553920031 CET1236INData Raw: 29 18 ee 1f a2 e9 54 11 f7 4b 20 c7 91 d6 37 0e 1d 3a b4 75 ee dc b9 5d d0 1a 23 ea 43 90 33 67 ce ac e8 e8 5f c5 8b 7c 48 ae b4 6a 54 30 a4 b8 86 4d 91 f3 46 8c 18 51 43 fc a6 86 57 28 39 5e 84 a9 f2 10 7c f4 ce a8 95 54 8e 1a 96 70 97 71 70 c7
                                                                                                      Data Ascii: )TK 7:u]#C3g_|HjT0MFQCW(9^|Tpqpzlx\,!CJ$\-8AbBZ:"2_"\'$*:P>'!X:u8^@AH5?htQ@>pY>gS7PNt owHz\
                                                                                                      Jan 14, 2025 01:43:24.568468094 CET436OUTGET /webs6/cx.aktifkn.fiturr/ast/img/bi.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:26.722223043 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:26 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 16542
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yosijlekc8M%2Bi3GbzDD%2BPfN91dRxbKHaybi4dhhep%2BGS8zNeQpwYcsL9NZsU214tX37ugRoAgYPxkr2nB7kXxuOhSfSEmkYPzhFSJPkbVU4p0uvJ2d25PcpdoYNX48KQUer%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977728b1191e-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1545&rtt_var=627&sent=12&recv=5&lost=0&retrans=0&sent_bytes=13665&recv_bytes=879&delivery_rate=8414985&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8 47 5f 5f [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@G__


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.452005104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:23.565407991 CET416OUTGET /webs6/cx.aktifkn.fiturr/ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:24.560255051 CET1226INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ihnLE4rRP6DTQRCf9ymKRjjwxHEoueWLjgbxvDNOZKHIjeSBlCRfoSe60UqoTmxulC8OM8vHlct5Vpd5VyEMkuMcrbClX3Uv7yyU1xtOuNM68mqvkpm6iJTPjblZrUSxos8h"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199772cac4184d-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1625&rtt_var=812&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=416&delivery_rate=0&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 35 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 92 d1 6e 83 30 0c 45 7f c5 d2 b4 47 50 68 ab b6 24 4f 7b e8 87 a4 10 c0 1b 8d 51 62 56 5a b4 7f 9f e8 80 2e a5 d3 94 27 27 f2 f1 bd d7 89 d1 e6 a6 83 fe 8c 39 57 12 12 21 5e 55 65 b0 ac 78 2c 8e 3a fb 28 1d b5 36 97 f0 92 24 fb c3 e1 4d 5d a3 5b 97 84 34 4d 53 f5 15 ff 30 e2 ca 38 82 fe a4 5d 89 56 c2 4a 34 1d 08 f5 0c bc 5e 8b a6 53 39 fa a6 d6 17 09 45 6d 3a f5 de 7a c6 e2 12 65 64 d9 58 96 90 19 cb c6 29 5d 63 69 23 64 73 f2 f3 5d 38 11 4f e5 ac 3f 15 af f7 d7 11 15 9a 63 d3 71 74 83 2e 71 53 43 95 4c 36 22 a6 46 c2 76 90 5b 90 e5 c8 e3 d5 48 58 6d a6 fa 3c 3a da 09 b1 c4 c4 b9 f1 59 48 da 85 a0 64 db 74 4f fa 6a b4 66 56 bd 1f 86 07 a1 ea 96 69 ce 72 20 1c c9 e5 c6 45 4e e7 d8 7a 09 b7 74 a9 d1 19 f2 45 82 88 77 e1 12 8b a2 78 36 93 4a e8 ff 95 76 6c 99 c9 ca 8a 3e 8d 83 3e c4 6e 86 a3 d8 69 eb 91 91 ac 84 78 e5 ff 42 84 b1 0c b6 d4 af 15 4e e6 36 43 5e 0b f1 19 d5 e4 ee bf f1 51 74 b0 98 ad 10 63 3c 12 2c 59 f3 98 55 32 4c 5e 68 fe 06 e4 bd f5 70 [TRUNCATED]
                                                                                                      Data Ascii: 151n0EGPh$O{QbVZ.''9W!^Uex,:(6$M][4MS08]VJ4^S9Em:zedX)]ci#ds]8O?cqt.qSCL6"Fv[HXm<:YHdtOjfVir ENztEwx6Jvl>>nixBN6C^Qtc<,YU2L^hp0
                                                                                                      Jan 14, 2025 01:43:24.569879055 CET437OUTGET /webs6/cx.aktifkn.fiturr/ast/img/kom.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Referer: http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr/login.php
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:25.454348087 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 8484
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: MISS
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BpC%2FrlMrUlR2Izs7q4yiNoE%2FKn%2BPu6DDTOKjiqeyEP2TyxJlfJfucYJSR3RIEezcuqbrBBvFoPLaxcYe7xBXXRXegd2OmCFqadT0HmSImyxiBXqCbISHf%2FOmtxefyaISh7tL"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997772f06184d-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1625&rtt_var=640&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1226&recv_bytes=853&delivery_rate=1671436&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\B
                                                                                                      Jan 14, 2025 01:43:25.454359055 CET1236INData Raw: d4 43 49 3e 40 f2 d8 a2 cb aa db b1 63 90 94 90 14 00 b7 00 78 33 ba ab dc 08 e0 db 00 2e 11 11 16 2d 4c b7 d1 4d 2f ba 10 48 ae 26 f9 94 88 2c 2f 5a 96 56 21 b9 fb c5 17 5f 3c 66 f5 ea d5 23 45 cb d2 2d 58 05 49 80 e4 4b e1 cf 1e f5 16 2d 4b 1b
                                                                                                      Data Ascii: CI>@cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^?Y
                                                                                                      Jan 14, 2025 01:43:25.454375029 CET1236INData Raw: 42 44 9e ae 17 80 e4 01 00 76 a0 0b ca b0 64 6c 17 91 43 8a 16 22 2d a5 1e 83 90 ac d0 f7 f8 d4 49 4e 4c a1 1c af 82 55 8e 66 39 b8 9b 16 0e 4b ad 20 00 3e de e1 89 8f d7 8a 48 dd 31 07 c9 4f 02 f8 39 ac 72 b4 c2 bb 8a 16 20 2d a5 7e c9 24 a7 d0
                                                                                                      Data Ascii: BDvdlC"-INLUf9K >H1O9r -~$9'5V<5P_";d[DJ"yFp(r*G\_i(vg[G >EudxsKnViXh~rm%0RQjJ$_HjD:(
                                                                                                      Jan 14, 2025 01:43:25.454389095 CET1236INData Raw: 68 21 1a 51 3a 05 09 2a 52 d3 fb 80 a2 a6 64 d8 39 df 86 67 8b c8 7f c4 dd 98 9a 9a 3a a1 b7 b7 f7 21 94 b0 bc 0b a6 4f 44 a6 8b 16 a2 1e a5 1b 83 04 5b b9 9b dd ce 1d a7 58 7f d8 82 38 a9 f0 3c ef 92 24 e5 f0 3c ef 5b bd bd bd 0f c3 2a 47 1c e7
                                                                                                      Data Ascii: h!Q:*Rd9g:!OD[X8<$<[*G-@#J v\3_ )|Zf;)hDYY[I?vx+4"re"IQi-2TZvyQ#k"rb")k ?-ZF_Lfw944jU3,GH4/"KDd@8R)"R+Z
                                                                                                      Jan 14, 2025 01:43:25.454400063 CET1236INData Raw: 93 ac 6b 49 be 13 90 bc 3f 14 ca f3 bc 3f 2f 5a 1e 4b 00 eb 6f 3b 37 37 d7 35 b5 26 12 46 1e 1b 1b 3b 28 63 d4 57 a7 94 bf 9f e4 64 33 b2 45 f0 98 d1 89 66 9e a8 ea 0f 03 39 5e 28 4a 86 76 d0 cd 5d ac 90 e5 48 ee 3e dd 6f fc 26 80 7f c8 9a 38 7d
                                                                                                      Data Ascii: kI??/ZKo;775&F;(cWd3Ef9^(Jv]H>o&8}ZXdf7(cg+82lTk:w;z+n'Rd[TS?<UNP'H3YD%i8!|B#:u\bim$f@9
                                                                                                      Jan 14, 2025 01:43:25.454407930 CET1236INData Raw: ff 6a cc b6 35 a5 1e cf 96 c1 f1 a7 c5 32 07 92 fb 91 fc 3a 3b 3f ab 35 4d f2 2f 69 4c 1a 58 2c a5 87 e4 cb e9 6f 81 cf 72 9c 37 8d 42 90 e4 1e d7 75 df ca 12 7a c3 9d cf 2c f8 85 c2 76 12 7c e1 5f 06 e0 52 00 a7 c1 f7 2f b2 0c 40 95 64 4f 60 d6
                                                                                                      Data Ascii: j52:;?5M/iLX,or7Buz,v|_R/@dO`mvNI[{hbX,bX,bX,bX,bX,yJvJ@@ M<;PVyA\"+HVM\fLeH^yeRu_TGDVoa
                                                                                                      Jan 14, 2025 01:43:25.454417944 CET776INData Raw: 8c 4e 50 24 76 93 4b 0b c9 df 8b 53 10 92 8f 05 d7 62 e7 f7 63 d2 99 e5 57 30 47 f9 4c 17 6b b1 63 1f fa 5f e2 07 82 df 3f 33 c2 ff 5d 9a 3c 46 46 46 f6 0f c2 df 1c a4 31 e3 6e 7a 7a 7a fa b4 3a b2 3d 99 42 41 c2 0f c7 db 8c 6b 7d 34 d6 7d 1a 4d
                                                                                                      Data Ascii: NP$vKSbcW0GLkc_?3]<FFF1nzzz:=BAk}4}MqB HkJ7J; s^Dd8&No 7D\\-e@gfV{zzb4az3;{0TIN4Hg&&&&=\Jw
                                                                                                      Jan 14, 2025 01:43:25.541194916 CET1179INData Raw: 7c df f8 9d a7 bc 66 be 0f c7 dc 4f 9c 65 73 5d f7 f5 e1 ef 35 6b d6 cc 5a 68 24 f9 7f e1 2f 6a 1e 9f 10 3d 6c 05 5b 7a 96 e9 e9 e9 15 00 a0 aa 75 a7 38 45 e4 61 00 af 36 2e 1d 45 f2 51 33 48 f0 7f 6c 97 65 62 62 a2 25 05 21 f9 b8 f1 67 9e 3e 13
                                                                                                      Data Ascii: |fOes]5kZh$/j=l[zu8Ea6.EQ3Hlebb%!g>u-9Hi4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH
                                                                                                      Jan 14, 2025 01:44:10.556780100 CET6OUTData Raw: 00
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.452009104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:25.330264091 CET314OUTGET /webs6/cx.aktifkn.fiturr/ast/img/dana_logo.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:25.811657906 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 12786
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 1
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FDS7R2wBygs1bDJCPAiecCD2rja8fTzL8wN8EfI%2F9lDv6w0UFA9W11Rc1a9X5eYOqiJ488PHzq6vBnboYp2U27kXrrcvq6kGpZfVTW5oVntxuK8sTMDw0RLy1MpptP4L96WM"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977debb1de99-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1600&rtt_var=800&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=314&delivery_rate=0&cwnd=215&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#
                                                                                                      Jan 14, 2025 01:43:25.811674118 CET224INData Raw: 25 4b 96 b4 f7 f0 98 3f 7f 7e 77 63 24 4b 64 bc 32 3a 4f 42 2e 52 f4 cc 87 b1 74 5c 12 9f 0e 81 a7 27 3a 7a 06 da c9 2c 8d 80 47 b4 37 8d 20 92 a5 4b 71 65 74 de 84 b7 62 45 cf 5f 7d f5 d5 ab 2c 31 9f 8e bf 67 f1 74 15 f1 10 15 80 4f 4f f7 9e 5e
                                                                                                      Data Ascii: %K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=z
                                                                                                      Jan 14, 2025 01:43:25.811685085 CET1236INData Raw: d0 2a 3e 84 65 10 67 fd f5 d7 5f 8f fa f6 db 6f 5b 88 63 c3 34 34 29 29 89 bd 6f 3e d7 b6 6d db 16 0a 47 b1 bd ef 80 4c fb 4f 4e 4e a6 2e d0 9b 26 1c 0a 94 a2 8f b5 13 28 3a 3a 3a 6a dc b8 71 0f db d1 05 3d de a7 bd d8 04 f0 02 1a 49 69 d4 c9 c7
                                                                                                      Data Ascii: *>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,
                                                                                                      Jan 14, 2025 01:43:25.811696053 CET1236INData Raw: 8c d6 54 a9 4f e7 7f cf 3f ff 7c 51 9e 86 dd cf 99 33 e7 45 76 af 7a a5 82 3c f0 c0 03 f9 ec d2 11 9d 19 0d 6c da 72 5b c5 b3 74 56 34 79 f2 e4 29 6e 15 7f 8b 47 3a 2b 1a 68 0c aa c3 4e fb aa 87 b6 71 e3 c6 05 89 d8 f8 c3 eb f2 bb 31 8c 9e f1 2a
                                                                                                      Data Ascii: TO?|Q3Evz<lr[tV4y)nG:+hNq1*!J+[S;,BBODY1?U}/x=mBUk|34+OGX|3jBl`cx{X74<&p1<'zhmdO<
                                                                                                      Jan 14, 2025 01:43:25.811707020 CET1236INData Raw: 9b d0 45 e3 f0 99 cb f1 f1 f1 d6 b6 32 26 89 29 18 f6 ac 59 f1 f2 9a 6d 78 b1 48 79 3b 0a 96 ef 99 b1 16 e4 d8 ea 06 f3 c3 6b d8 77 2e 2e 03 9c bb 27 db bd 49 fe c6 c3 e3 c0 75 58 ae bc 83 22 31 bb a5 db a5 93 b8 83 aa f3 33 19 19 6e ad 78 4a 70
                                                                                                      Data Ascii: E2&)YmxHy;kw..'IuX"13nxJpIO/<2DU;[I:[68SGni^E=vX<K?RE%#x8f2egeVfX%D#b?&VEqF?1#JCaXH4f(
                                                                                                      Jan 14, 2025 01:43:25.811717033 CET1236INData Raw: 57 c1 7e fc 3b d8 18 6d 40 1e d7 14 f3 d1 e4 1a 01 c7 08 04 aa f1 7b 04 c2 62 53 1e 6c 08 49 c0 e6 83 da f7 de 7b 6f 07 2c 90 15 dc b7 6f df 36 0c 9b be ca 94 29 d3 5a 6c f4 20 8b 52 15 33 59 c7 05 d5 09 35 02 01 45 00 87 ad dd 09 1f 3a b3 d0 b1
                                                                                                      Data Ascii: W~;m@{bSlI{o,o6)Zl R3Y5E:'8u~-{]*j7 ??jt|D%^ 4*ymj_E=|Xl4wpQQI5kT@mSD`UybL#?,Tmj
                                                                                                      Jan 14, 2025 01:43:25.811727047 CET1236INData Raw: 72 89 de 54 51 d8 2f bf fc f2 31 63 ba 64 c9 92 ae 28 b8 f0 34 6e b8 b8 3e 4c 43 15 d0 de c1 e8 dd b8 42 9d b6 42 24 97 31 0c 8b 5e 2a 3e f1 85 3d 3f 0e ec 30 f5 cd 4f 65 79 ed b5 d7 2a e3 90 b7 2b c6 bc d9 33 39 cd 55 2d 73 9b 36 6d f2 b1 f4 c6
                                                                                                      Data Ascii: rTQ/1cd(4n>LCBB$1^*>=?0Oey*+39U-s6m+g&<sjq&`=Pg&S+c=SM(a=xt*U2bY@A(3<O?:v>O,in3DgtFe
                                                                                                      Jan 14, 2025 01:43:25.811736107 CET552INData Raw: 97 08 79 65 86 32 80 7a 75 af 96 05 da 83 0c b0 2d 2f 0a b9 38 4a df 5b d8 ae 5f af 52 a5 4a 13 df 18 f5 10 58 42 ee 87 f1 e1 13 98 53 78 e5 b0 e2 02 95 6b db 7b ee b9 47 c9 84 d9 8a 5f b8 c5 c1 b8 f1 5b ec 0c 7b 57 46 2e 58 2f dc 68 d8 b0 e1 b8
                                                                                                      Data Ascii: ye2zu-/8J[_RJXBSxk{G_[{WF.X/h<yM]<ga|rm]4I&i!TGE-[NGuc=3/Pg!:SpB'wJ0H4#b{CfD|8&wP!74hi*/}yaKD
                                                                                                      Jan 14, 2025 01:43:25.811745882 CET1236INData Raw: 69 5f 01 70 7a 07 da c1 b1 29 0a 83 07 60 67 ba 2e c2 d3 62 de b4 12 be 9d 6a f0 61 74 8f cd 3d 4a ea e3 71 e3 c6 75 c9 9c 39 b3 8f 23 05 78 9f d8 63 e4 1d d5 bf 7f ff 88 f2 cd 4f eb 01 f4 ab 53 a7 4e aa 36 e8 f2 a9 28 1d 10 18 04 b6 6e dd 3a fb
                                                                                                      Data Ascii: i_pz)`g.bjat=Jqu9#xcOSN6(n:fX,$44==ite88y0 Q>9U>>m"`6&4@e4|=I-2a6%3~8Tjiia`u>^$*Kk`A"js)
                                                                                                      Jan 14, 2025 01:43:25.811757088 CET224INData Raw: 34 29 18 ee 1f a2 e9 54 11 f7 4b 20 c7 91 d6 37 0e 1d 3a b4 75 ee dc b9 5d d0 1a 23 ea 43 90 33 67 ce ac e8 e8 5f c5 8b 7c 48 ae b4 6a 54 30 a4 b8 86 4d 91 f3 46 8c 18 51 43 fc a6 86 57 28 39 5e 84 a9 f2 10 7c f4 ce a8 95 54 8e 1a 96 70 97 71 70
                                                                                                      Data Ascii: 4)TK 7:u]#C3g_|HjT0MFQCW(9^|Tpqpzlx\,!CJ$\-8AbBZ:"2_"\'$*:P>'!X:u8^@AH5?htQ@>pY>gS7PNt o
                                                                                                      Jan 14, 2025 01:43:25.817715883 CET1236INData Raw: 77 f1 0a 06 a8 83 81 05 a9 48 c2 e9 17 87 7a 1a 8c 19 5c f0 3a 0a 80 83 be e2 f4 d2 a5 4b 3b 3a 02 62 c6 8c 19 2d e8 a4 20 23 c8 a9 ed 99 5e a2 93 27 4f 1e c4 29 48 53 30 62 7b 76 e0 c0 81 65 00 58 7a 15 d0 0a 17 2e 1c 4f 53 b7 d5 ab 57 0f 41 27
                                                                                                      Data Ascii: wHz\:K;:b- #^'O)HS0b{veXz.OSWA'g0{&q-sZhQ PW;k{DM5el1f#h|pqfuOW($5Kxa=Kw%8 >|x%tV>jNY`UT+Iz
                                                                                                      Jan 14, 2025 01:43:30.414748907 CET314OUTGET /webs6/cx.aktifkn.fiturr/ast/img/load_spin.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:30.524354935 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:30 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 5078
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 3
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VL8QBgGUZpUfpVcpEMfh2CBSB7dG5nevLaU%2FxTuYYSg2z36KoCr0NE06j9yilW9Xn%2FMqG%2FlJdagu3ccTVCl%2FWMFB0pP9%2BjgSLP9O2f%2FCe6%2FkEezogEtJOfE168tfEZsDN1sb"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019979b6cabde99-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1600&rtt_var=641&sent=11&recv=5&lost=0&retrans=0&sent_bytes=13666&recv_bytes=628&delivery_rate=8276643&cwnd=215&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c
                                                                                                      Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.452010104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:25.349971056 CET314OUTGET /webs6/cx.aktifkn.fiturr/ast/img/dana_text.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:25.848212957 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 10588
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 1
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VRdZ11KAPpS29jMb6NWlnbrnFh0toTT4hn4XP1TS%2Bcqkgnvf8cZraZl%2B2WPA9wa8wg2j8jZrJd0%2B%2F4kZ5gAqhtWa1bcI2J9RsCuzADVd9Opy2ajmf4u%2BVr4QfZGeCAF7rVZD"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977e1be141e1-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1564&rtt_var=782&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=314&delivery_rate=0&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099#G
                                                                                                      Jan 14, 2025 01:43:25.848361969 CET1236INData Raw: 8e 64 0e 1e 3c 98 ae fa 3b 01 e0 e6 40 32 11 92 12 ae f3 5e f5 1c 38 71 e2 44 2b c9 b6 2a 79 d1 16 ce 8b e6 8a 9c 18 18 18 f0 aa e6 40 2c a9 2c 50 2f 04 f0 66 92 19 11 d1 00 54 f8 3b 8a 08 2a 37 20 72 ce 7d 30 bc a6 f2 73 22 9c e8 55 3f 3b e7 da
                                                                                                      Data Ascii: d<;@2^8qD+*y@,,P/fT;*7 r}0s"U?;_T?oU@Yy)8>?44TgOFco}Zlj[lL2+"-R$"RZ/WJ=yG;JUsCHz|[kkfv+`@fL<EY1
                                                                                                      Jan 14, 2025 01:43:25.848371983 CET1236INData Raw: b7 9b e4 2f d0 b8 1b 92 ca b8 ef fb 2f 20 b9 c1 4a 7c 00 9d 00 ae 44 c8 fe 38 0c d6 ca d1 f9 87 2f 0b 9a a8 c6 2e 92 fd 8c b1 99 69 95 1c a5 f1 0b b5 d4 7b 7c 93 40 58 04 65 1b c9 3f 65 7c fc fc 6b e5 01 92 37 93 74 f1 01 2b 80 26 c8 ea 46 92 df
                                                                                                      Data Ascii: // J|D8/.i{|@Xe?e|k7t+&Fb|! WA4CuP bx*hnZ\SKI..mMu$p},$y'.)}ah,#9Zed[0<RwDz?V`uO ~R
                                                                                                      Jan 14, 2025 01:43:25.848381996 CET1236INData Raw: 00 dc 31 36 36 b6 9e c6 ab 0b c0 7d 22 b2 2e 4d ab 35 46 60 82 34 9f bb 5e d6 84 d0 f4 fc 6c 92 6f 87 db 80 ad 84 14 80 f7 95 cb e5 5d 97 f2 07 bb 28 e8 da f0 03 00 af 10 91 e3 58 47 75 a3 0f 1d 3a d4 74 dd 75 d7 bd 55 29 f5 7b f5 ee 4b c2 98 01
                                                                                                      Data Ascii: 166}".M5F`4^lo](XGu:tuU){KbV.s|ii9---M&9K5"p\~JLIkUJ7/N8a&ow_L&;0d:}I /}H7J)WPJjE)
                                                                                                      Jan 14, 2025 01:43:25.848392010 CET1236INData Raw: 32 4a ed 37 20 f9 67 24 2f fb 4c cd 95 12 ce 8b 9f 26 79 38 c2 fb 63 10 04 6f 3d 74 e8 50 93 cd 7b ab 25 73 73 73 9b 49 46 b9 81 2d 05 41 70 37 49 eb f5 d5 69 d6 bb 9f 23 f9 68 84 f7 57 f4 7d ff 15 49 99 03 a1 f9 b6 2f c2 f1 a1 d6 7a 92 e4 be 50
                                                                                                      Data Ascii: 2J7 g$/L&y8co=tP{%sssIF-Ap7Ii#hW}I/zP!nl.Ioq\.=lk$?#94gEhI9r$Qf' 4i$C5Nksu]4_pl}vF4h4gEWHvEqkell,bcH\U399}H
                                                                                                      Jan 14, 2025 01:43:25.848402023 CET1236INData Raw: 96 db b8 2c 26 27 27 9b 60 0e 5f b0 06 c9 e3 00 7e d0 df df 1f 1b cd 67 19 63 00 3e 63 b3 01 92 d7 2c 2e 2e c6 72 2d d8 bc 79 73 5a 44 ae b6 d9 06 c9 7f 04 30 0c bb 42 ee b2 10 91 f2 c2 c2 c2 f7 60 4e 5c b3 c9 b6 8a f9 5d 8d 8f 8f 5b 6e 2b 9e 84
                                                                                                      Data Ascii: ,&''`_~gc>c,..r-ysZD0B`N\][n+;umd_;zTjea?Mi)CkKKKwMMMiVOZiX"fctww5|@!nVy`#66%#yr;---Z?_\Z`
                                                                                                      Jan 14, 2025 01:43:25.848412037 CET1236INData Raw: 9b 2e 81 55 d9 a8 94 0a 7a 7b 7b a3 39 8f 71 7e 7e 3e 8a 66 d6 cc fc fc 7c 00 bb e5 12 33 5e 04 b6 3e c7 e5 21 22 d8 b4 69 93 f5 76 1a 51 03 86 dd 53 96 1c 6b 64 6a 6a 4a 9c 06 7c 96 42 a1 60 75 30 b4 31 83 44 23 80 93 a2 01 97 cb e5 32 ec 1e 93
                                                                                                      Data Ascii: .Uz{{9q~~>f|3^>!"ivQSkdjjJ|B`u01D#2QJ1asb^ljq,QJ0@cN[,niUM8-"kja"kW=}t$iOjAp*eW)`LQd2IhZ(jMf
                                                                                                      Jan 14, 2025 01:43:25.848422050 CET1236INData Raw: 44 40 4c 85 af 7b ff 23 a4 52 1f a3 21 7d c0 24 5b 01 bc 1e 96 0b 6f 84 0c 03 f8 17 98 b3 80 63 c7 e0 e0 20 7c df 07 9c 16 ec b0 48 12 0a f2 34 38 ee fd af 03 0d a7 01 93 6c 86 31 3b ff 56 44 4d be f7 9e 7b ee 99 8b 5b fa 51 35 a9 94 ab 48 ea b0
                                                                                                      Data Ascii: D@L{#R!}$[oc |H48l1;VDM{[Q5HK42SSS'##R@|4`)aDczcU|c9p4<#JUw4g@WDHDm]6Nl6p|v8bA,jL\~/IZ9iQW8zQ:M6=}
                                                                                                      Jan 14, 2025 01:43:25.848432064 CET1236INData Raw: 4a 58 e2 d6 51 43 32 99 8c 1b d3 65 58 3f 0d 69 1d 51 49 37 fa 6f 00 c6 dd ae 7e 55 24 69 a3 b7 a6 b4 08 c7 f9 49 4a 04 74 48 62 0a 87 38 ec 50 28 14 ac ae 01 95 f7 c1 f9 80 57 46 00 e0 d3 8b 8b 8b af 03 70 3c 69 c5 36 ea 4c e5 b0 8c 24 e0 04 af
                                                                                                      Data Ascii: JXQC2eX?iQI7o~U$iIJtHb8P(WFp<i6L$%*>Ct:T}XL_23pX8E/;B`urEYp;W J$%2LbHq9||"Zcp8%V5`|a4A/"
                                                                                                      Jan 14, 2025 01:43:25.848503113 CET352INData Raw: ba f2 9c 55 f8 9c 8d 7f c9 dc 5f e5 e7 12 fe 1d 60 d6 11 1f c0 1c 80 cf 23 d4 fa 22 bc ad b5 30 0f e0 4d 00 7e 1a 40 73 d5 7a 07 00 d5 b2 ea 9c f7 5d 6b ed 01 08 2e 30 47 a0 b5 5e 02 30 3c 33 33 f3 f0 e6 cd 9b 75 c5 e9 25 00 9a 70 81 1d ff c8 c8
                                                                                                      Data Ascii: U_`#"0M~@sz]k.0G^0<33u%pz{{t7+\Ssm"'244jooW;w<W9o=I?Ux=C\XXXT0@*sse~O"w+^.F+
                                                                                                      Jan 14, 2025 01:43:30.412600040 CET315OUTGET /webs6/cx.aktifkn.fiturr/ast/jquery.mask.min.js HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:30.529719114 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:30 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 3
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2BNsiMN82RqJXts5%2B6ZVFYqpgp0liXVxM%2B%2FgONxNGYHaqW9BtU74Sl3cvBh9bDhk2o%2FlEQ1%2BZltgVOKK%2BkIX%2B4iOfC9amyFTTam6GnbRwQZyBn6KLuy5yqdVr0WumADiLuhK"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019979b697341e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1564&rtt_var=627&sent=9&recv=5&lost=0&retrans=0&sent_bytes=11476&recv_bytes=629&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 63 66 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 59 5b 8f db b8 15 7e 9f 5f 61 b3 81 40 ae 8f 35 76 53 6c 1b 69 b8 c6 34 9b 16 69 91 26 dd 2c b6 40 1d 17 a0 44 ea 12 cb 92 86 a2 3c e3 b5 f4 df 0b 92 92 2c 5f b2 fb 64 89 3c a4 ce e5 3b 57 ef 99 9c bc fa 5a 85 c5 ae a4 c7 2a 2c 4a e1 1d 5b 88 d2 9c bf cf 95 90 39 cb bc a8 ce 43 95 16 39 66 90 01 27 47 36 49 f3 4a b1 3c 14 45 34 f9 ac 64 9a c7 8e 83 19 b5 8f 98 11 e2 47 85 c4 7b 26 27 25 65 6e 26 f2 58 25 90 d0 85 9f 3c 94 7e 32 9b 91 a3 de 0b 28 5b 27 1b 3f 8d 70 e6 86 2c cb 30 87 00 12 60 84 48 a1 6a 99 1f 53 2f 81 bd 17 b4 ed f0 3e 5f c2 de db 17 29 9f 2c da b6 f5 3b be 5d 2e a2 34 17 9f 64 51 0a a9 0e 14 f5 0c 23 4a d5 a1 d4 5c 7e 0c be 8a 50 9d 13 a6 a2 5a dd 5a 3f 5c 09 9c 46 98 bb b1 50 4d c3 dd 4a 28 a2 12 59 3c 4f 72 f1 3c f9 f9 50 8a 77 52 16 12 a3 77 9f 5f 4f 78 21 aa 49 5e a8 49 55 97 65 21 d5 24 16 4a 09 59 4d 58 ce 27 95 7d 76 11 f1 d9 94 3e 4a c9 0e 6e 29 0b 55 68 1e 1d 87 4d 69 c7
                                                                                                      Data Ascii: cf3Y[~_a@5vSli4i&,@D<,_d<;WZ*,J[9C9f'G6IJ<E4dG{&'%en&X%<~2(['?p,0`HjS/>_),;].4dQ#J\~PZZ?\FPMJ(Y<Or<PwRw_Ox!I^IUe!$JYMX'}v>Jn)UhMi
                                                                                                      Jan 14, 2025 01:43:30.529753923 CET224INData Raw: cd 68 11 b3 75 b6 a1 dc dd b3 ac 16 a4 f5 ef 7a 91 63 a1 fe 9e 15 01 cb e8 89 59 72 b4 8a 42 75 6e 05 e2 68 da 2b e0 39 cd 79 f1 ec 38 f6 97 52 ca 56 cc bb 45 18 9b 5b 1d 27 af b3 6c 4a ed db ca fe 78 ec a4 72 bb 42 af d8 c1 2a 49 2b 32 90 95 45
                                                                                                      Data Ascii: huzcYrBunh+9y8RVE['lJxrB*I+2EvlV)F9rz~(s2KFZSH%]C/{%L|uQ>%k3FydA&egc/kI;O/8Fvk!D[d&>lw
                                                                                                      Jan 14, 2025 01:43:33.329287052 CET389OUTGET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Jan 14, 2025 01:43:34.741991997 CET949INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:34 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TO8l6E7vOpasAK%2ByG1SqtZbHfgBDrtKn3vTTBWdCmtUivN8EC0%2FwYWw1H4EqfxIlglEDtLq79ZHQGoE5TYuvxDjYTw3DLxeRdDrOfU2lXgyMOqo3SYhzqjoDsSqafT0GRGMy"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997ada91c41e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1564&rtt_var=407&sent=14&recv=8&lost=0&retrans=0&sent_bytes=15720&recv_bytes=1018&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a
                                                                                                      Data Ascii: 14
                                                                                                      Jan 14, 2025 01:43:36.446619034 CET389OUTGET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Jan 14, 2025 01:43:37.621968985 CET957INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:37 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZWXk4BgMZaklv%2BBYAlM7OlRy8ObLoFM6F8UhPKZ2O9LL%2FX9YYfFxqyEPA3J9AKzt8muDED9CyTF0CkA5gTy5TRXZkMX8m3E0yepXf%2BUOFuNlEbPqQWUM7TGUKJsRgkLfR2eA"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997c12a2c41e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1624&min_rtt=1564&rtt_var=326&sent=17&recv=10&lost=0&retrans=0&sent_bytes=16674&recv_bytes=1407&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:43:41.079144955 CET389OUTGET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Jan 14, 2025 01:43:42.241270065 CET965INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:42 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BOhXhW%2B7YZrMBigweQNQFKpD3F2Pq2f%2FeUwvyuyh83lX%2BME7Serh%2F4zWOL%2Ff0qYAnl7LHRoC9zxpkZCSDqLpMoz1k2MqzBqsZo%2Bid5GXNi8MLYD8cdrKerFdjFLbnNRaTDtO"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997de19d341e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1564&rtt_var=248&sent=20&recv=12&lost=0&retrans=0&sent_bytes=17631&recv_bytes=1796&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:44:01.280196905 CET389OUTGET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Jan 14, 2025 01:44:02.745811939 CET963INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:44:02 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eYGMNBNkeixe%2FsN352bJEnkvD6%2BiB46%2FtD2kPOj2l0M6qvK8zZ%2Fom1go1EOL8xkELhfczFkKSnwnPWvSl83jqPr6102X1k63FP6Q%2FKOVpTplwmZ9T%2BVfFEcgglWklYLprINT"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019985c5c4141e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1624&min_rtt=1550&rtt_var=190&sent=23&recv=14&lost=0&retrans=0&sent_bytes=18596&recv_bytes=2185&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140
                                                                                                      Jan 14, 2025 01:44:16.222986937 CET389OUTGET /webs6/cx.aktifkn.fiturr/ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: PHPSESSID=d4f2e3823f649083e5cd8218ed14c059
                                                                                                      Jan 14, 2025 01:44:17.638803005 CET957INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:44:17 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n1VL5qEMDieDOiifWCH7ivChJCM9G1H7vZvf3k6wV%2FaGAjY5%2BPGo014brl4hEMGWH0GWrGhdkOCjsJkW4qfWfik7iviPtiqnRzjvYCbYhnbnSnoOt9HZP%2BaJDnXVUADnJJSy"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901998b9ba1f41e1-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1628&min_rtt=1550&rtt_var=151&sent=26&recv=16&lost=0&retrans=0&sent_bytes=19559&recv_bytes=2574&delivery_rate=6767091&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 140


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.452011104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:25.353209972 CET309OUTGET /webs6/cx.aktifkn.fiturr/ast/img/hero.svg HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:25.874043941 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/svg+xml
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 1
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=unkHm0k%2FfydelOjDvXut6YjW0OX9vWm1uqCtE57gIhR2oHRubdNYLBTkcK7Zood1JSc%2FJMBArI4nw7qaeC4Gav71zo6v8kGnV8V3Zl0SWN9xsRGRqoSdTGGQl6FLxklzdC9K"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977e29edef9d-EWR
                                                                                                      Content-Encoding: gzip
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2480&min_rtt=2480&rtt_var=1240&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=309&delivery_rate=0&cwnd=154&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 32 65 62 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d db 6e 1c 47 b2 ed af 24 68 6c 60 f4 90 e1 8c c8 fb c0 34 60 cb d2 f8 41 3e fb 61 ce f1 7b 4f 89 12 35 53 92 bc 29 89 b6 f9 f5 07 6b 45 35 d9 cd 8b 2e 9e 19 cc 86 a0 ee ea aa ac bc 67 64 c4 8a 15 c9 6f de 5d be 0c bf be 7a fe fe fc f4 a4 a5 74 12 ce cf 5e bd 3c 7f 7f 7a 52 ad 9f 84 df 5e af 6f de 9d 9e 9c bf 7f ff cb 9f bf fe fa d7 5f 7f 95 5f b3 bc bd 78 f9 b5 a5 94 be 7e 77 f9 72 4b f2 e7 df d6 57 6f fe 71 5f 42 9d 73 7e cd a7 27 df 7e f3 fc ec c5 bb 6f bf 59 5f bd 39 db 5d fc e5 62 f7 fc d5 d9 9b f7 e1 37 3d 3d a9 e9 bf 4e c2 ef 7a 7a 82 ef df 6c 7f c3 4e 4f 34 e1 ea d5 f3 d3 93 e7 27 df 7e f3 ee fd db 5f 02 3e e2 f2 76 7d 7b 71 7a f2 d5 0f f6 54 9f 3e 3d 09 6f 5f bc 78 77 f6 9e 19 7c 7d 5f ba ef da 0f 4f 0e d3 31 df af bf fd e6 eb e3 da fc e1 da 9d dd 5b bb a7 f3 e9 0f 9f 53 bb 1f e6 93 a7 7f b4 76 d9 a4 4f fd 74 0d 5f de 5b c3 ef 7f 78 fc f8 73 6a a8 69 3c 79 32 ff 58 0d 87 e8 75 05 4b 97 6a 7d ab a5 26 93 34 f3 56 55 eb a2 cd b6 da be ba af [TRUNCATED]
                                                                                                      Data Ascii: 2eb5}nG$hl`4`A>a{O5S)kE5.gdo]zt^<zR^o__x~wrKWoq_Bs~'~oY_9]b7==NzzlNO4'~_>v}{qzT>=o_xw|}_O1[SvOt_[xsji<y2XuKj}&4VUg
                                                                                                      Jan 14, 2025 01:43:25.874080896 CET1236INData Raw: 3f 5d d3 ef a7 3e d1 27 07 35 ed 92 55 ef 4f 7c 94 61 6d 52 52 7b 28 d7 64 66 76 93 b8 4d 49 e3 73 72 fd 92 8e 2a 92 4b df 3a aa 0e c9 7d df 51 b3 88 a5 b9 f5 53 36 d1 5a b7 7e fa fb fd f3 ee 73 86 f4 e9 d3 1f e6 0f 07 43 6a 2a d6 f5 c1 c4 4f 1f
                                                                                                      Data Ascii: ?]>'5UO|amRR{(dfvMIsr*K:}QS6Z~sCj*O?}|!i?iOM>YUvO,[DmLj[osCK-}EjX}mX[mkkMO>r$UoW{k{u6/s
                                                                                                      Jan 14, 2025 01:43:25.874114990 CET1236INData Raw: 2e 86 61 6c 21 3d cb a5 a3 ad e8 f5 86 21 b2 22 3d b7 83 b4 9c ad da b7 29 38 8b 8c 64 b7 df f2 24 57 af 63 b7 14 d2 9a 21 f6 4b c8 b9 e3 69 cc 15 ca 71 8b 56 4c 46 f5 81 d2 7e b5 5f 3a 1f 2e d6 3f 7d f5 b7 47 27 e1 5a 18 4b 3d 09 58 32 db b3 e5
                                                                                                      Data Ascii: .al!=!"=)8d$Wc!KiqVLF~_:.?}G'ZK=X2[):KBY.,]^%-D&IxIr?f{tZ:gW3TyPdJd8YxxPNI{42F\zK5L1CfGn5N!'i
                                                                                                      Jan 14, 2025 01:43:25.874165058 CET1236INData Raw: 90 d4 8b e4 89 31 ed 52 47 15 d3 b1 aa 28 ac 36 08 67 51 eb 52 12 af 92 49 e6 a2 4c 1d fb 15 af 6a 96 8c cd 5b 50 65 b6 30 a5 82 0d 72 91 9c 55 d2 1c ec 35 9d 90 4f 62 a3 ae b0 97 c4 a0 e0 c0 cd d4 16 98 0b a2 56 21 ac c5 fb 08 39 94 ba 62 37 15
                                                                                                      Data Ascii: 1RG(6gQRILj[Pe0rU5ObV!9b7[0,@'1XX+hY$&A*Wi ) ge@F:h*(L4q!w'n1`|6H.FY L0dpP&86JHh%(;>jR GXebh
                                                                                                      Jan 14, 2025 01:43:25.874200106 CET1236INData Raw: 9d 73 e4 3b 10 e8 81 de 60 50 a8 e7 28 21 36 03 ba 66 47 00 e5 c0 0e da 42 ee d0 0c 17 28 3b 43 43 f2 6f 1a b7 46 55 88 17 bb 29 b5 c1 d6 c5 27 36 5d 28 25 78 70 f5 d3 94 5e c6 3e 97 2d 93 f0 59 99 a4 eb 4c 0e da f4 38 7d 9f 8f a1 45 9f 59 bd 9c
                                                                                                      Data Ascii: s;`P(!6fGB(;CCoFU)'6](%xp^>-YL8}EYWs4QG%vQ6{/O:g(J|8e=3@z,Q&y6KNe@gv8+r;TrIzZY^h@'F&B!yDm C}
                                                                                                      Jan 14, 2025 01:43:25.874232054 CET1236INData Raw: a7 98 22 8b 96 db ae 4a 29 d0 b4 4b 71 35 31 76 fa 02 0c f3 14 5b d7 68 db e7 e6 a4 05 a0 07 a2 6f 5b d1 31 c4 c5 27 33 61 1e fb 2c 2a c0 b2 3a 01 60 8e e9 1f 1b 08 0c 61 c4 3d c7 e0 0b 27 1c 95 f1 7e 66 25 f2 4d 25 e8 f5 1a d3 df ee db a7 ef aa
                                                                                                      Data Ascii: "J)Kq51v[ho[1'3a,*:`a='~f%M%eN3X<j-e905N(RkAW(G0jCN{5{M6n5D+:-Tz*~Rt.%w</#Nfn\S=x&]qibX)9G
                                                                                                      Jan 14, 2025 01:43:25.874267101 CET1236INData Raw: e9 fc f2 2a 54 99 ba 38 d7 1f 8b 24 52 e0 19 bd 43 48 d1 b6 6b 25 57 30 e1 5e a3 7a e6 ef 07 3e a5 27 4b 91 b1 1e d7 7f e1 b6 7c 5d f5 a1 d7 55 af ba af 3a 8e 57 00 93 16 54 ca 4b 2c 4f d4 b2 5c 42 d1 a2 29 9b 8a e7 8e 47 80 21 6a 76 07 2e b8 36
                                                                                                      Data Ascii: *T8$RCHk%W0^z>'K|]U:WTK,O\B)G!jv.6szrSn&@(d!!km_-$nqc@v_L.ywJCI!bweP D8qWkEcsqO?CQ]T~z(;/C%*
                                                                                                      Jan 14, 2025 01:43:25.874300003 CET1236INData Raw: bb bb f3 8e 1e 96 e9 9c 41 fa 6a a6 55 86 fb c9 74 f9 92 49 ee 5a b8 09 44 6c 08 ba ed 01 71 db 11 b8 0b 20 dc ae dc 02 3e de ff 51 f8 e8 48 9d 79 b7 ec d6 b3 3f 69 88 fa 28 ec 41 f2 96 1c 1c 47 30 55 6c 8c 63 1c 9f 54 6e 86 6e ba 8d 2b 34 0f e8
                                                                                                      Data Ascii: AjUtIZDlq >QHy?i(AG0UlcTnn+46p{T)NPW2]{k~bq]PF!<W0[gPhJFBd6H-`(yQNRlJmR1<2"O@x:sncAl0$ScQ#_FDl.)n{:[^(
                                                                                                      Jan 14, 2025 01:43:25.874331951 CET1236INData Raw: 48 ed 6a 4f ae 9e bc 79 c4 89 a7 26 7f 77 73 d0 c0 71 83 0a 02 b6 50 9e 4a 62 c9 63 62 b7 70 20 f2 20 08 1f 34 e7 73 90 b1 5a c9 fc db 59 41 67 84 ed cb fd b3 49 b4 20 24 95 6c 40 15 1e c3 00 6a c3 84 67 70 84 fd 37 13 17 61 84 51 a9 75 dd 68 72
                                                                                                      Data Ascii: HjOy&wsqPJbcbp 4sZYAgI $l@jgp7aQuhrtA[kusCt*6_,<*4#wc!086<??Y8_&n3Wf`#&80;/m(3@l^:
                                                                                                      Jan 14, 2025 01:43:25.874367952 CET1236INData Raw: 21 bb 4a 09 6b 03 0a ae 6d 26 58 2b f0 fd f4 cc d8 be 86 b8 1c 83 1c 05 11 ef b0 71 8d 8d 63 54 7a 3d e8 fb 71 d0 ae be ef 7c c4 26 83 8a c5 bf e1 b2 22 84 a7 f6 e1 b4 e3 c4 10 27 cc 51 05 64 ec 6d c2 12 72 65 d5 28 df 12 0e 74 80 f7 05 26 51 a6
                                                                                                      Data Ascii: !Jkm&X+qcTz=q|&"'Qdmre(t&QxnfL803OKOyWAu;U}}@<-6t$.r'+wVvayl^(_]f`Gs-WBk@5\ QxN_??*Y
                                                                                                      Jan 14, 2025 01:43:25.880299091 CET504INData Raw: 0c 1a 44 29 3e ef 9d 49 1e 58 e0 7f 9d 66 eb 86 df 1f 9d 3c fc 67 30 f0 47 39 a0 57 b5 4e d4 9c 91 f4 a0 ed 40 c3 86 13 17 c7 e9 f9 8f 8e 10 b9 f6 18 51 09 d0 e7 3b 0f 67 cb 38 57 63 84 52 c2 96 51 29 7f 85 bd b2 3d c6 25 c8 23 b5 42 cd 07 80 c1
                                                                                                      Data Ascii: D)>IXf<g0G9WN@Q;g8WcRQ)=%#BM4~iM-@"sdXYiDx4&j87[o~;!F354,OkG-rC0r'FQ1gQ}0_\ ~
                                                                                                      Jan 14, 2025 01:43:30.410825968 CET312OUTGET /webs6/cx.aktifkn.fiturr/ast/img/load_bg.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:30.520575047 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:30 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 7863
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 3
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vwjpmw8g5YerqjWGxGlDd1EK29aBW0ENPls4rUvRyybvwiT2SYY5Kjm6hmgFerE9LUNw065xHhTOW%2BDQmqUHere5FoEZKzyqUmOUoLrzHfnFCuiu%2FEpgC1l8RCB%2BJexYBauH"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019979b6f8bef9d-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2439&min_rtt=2118&rtt_var=1010&sent=12&recv=5&lost=0&retrans=0&sent_bytes=12864&recv_bytes=621&delivery_rate=6768660&cwnd=164&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYg


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.452013104.21.94.178801448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 14, 2025 01:43:25.549624920 CET308OUTGET /webs6/cx.aktifkn.fiturr/ast/img/kom.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:26.011873960 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:25 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 8484
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 0
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TA8dl62fW2tRwvnLXfMDEBWvgsksxrMdhkIPI8yrgZYEjxeRtMhUazkFn3toOzlqw3A35cH%2B6nf4AiPxg1gkHaYZn4b5s9ZOFidf4pF9BH2tFRGbCjHdBJYdksBTsprt%2FaLB"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019977f3d610f9b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1628&min_rtt=1628&rtt_var=814&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=308&delivery_rate=0&cwnd=199&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\BCI>@
                                                                                                      Jan 14, 2025 01:43:26.011893034 CET1236INData Raw: d8 a2 cb aa db b1 63 90 94 90 14 00 b7 00 78 33 ba ab dc 08 e0 db 00 2e 11 11 16 2d 4c b7 d1 4d 2f ba 10 48 ae 26 f9 94 88 2c 2f 5a 96 56 21 b9 fb c5 17 5f 3c 66 f5 ea d5 23 45 cb d2 2d 58 05 49 80 e4 4b e1 cf 1e f5 16 2d 4b 1b 98 00 70 9c 88 6c
                                                                                                      Data Ascii: cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^?YP-
                                                                                                      Jan 14, 2025 01:43:26.011904001 CET448INData Raw: e4 01 00 76 a0 0b ca b0 64 6c 17 91 43 8a 16 22 2d a5 1e 83 90 ac d0 f7 f8 d4 49 4e 4c a1 1c af 82 55 8e 66 39 b8 9b 16 0e 4b ad 20 00 3e de e1 89 8f d7 8a 48 dd 31 07 c9 4f 02 f8 39 ac 72 b4 c2 bb 8a 16 20 2d a5 7e c9 24 a7 d0 39 27 9a d7 88 c8
                                                                                                      Data Ascii: vdlC"-INLUf9K >H1O9r -~$9'5V<5P_";d[DJ"yFp(r*G\_i(vg[G >EudxsKnViXh~rm%0RQjJ$_HjD:("
                                                                                                      Jan 14, 2025 01:43:26.011913061 CET1236INData Raw: b3 6c b2 0c 07 06 06 3a 2e 7b 57 43 f2 90 fc ea d0 0c 89 de 91 54 75 a8 0d f9 b5 83 49 92 df 20 f9 12 96 74 37 2c c9 8a eb ba e7 93 7c 80 e9 15 a6 d4 5b df cb d8 c5 3a a2 0d 69 fe 49 dc 45 92 5f 11 91 32 1b 56 98 04 f0 01 f8 5d a3 45 22 72 89 88
                                                                                                      Data Ascii: l:.{WCTuI t7,|[:iIE_2V]E"r<n""^ZUDNn amysI.9PU`-$Y+{;r8Nj=k'9X^v2}!@k%T*4y.o"roT*?g>UY_<HQy
                                                                                                      Jan 14, 2025 01:43:26.011929035 CET1236INData Raw: 54 55 cf 77 1c e7 7c 92 6b 03 9b 55 45 e2 d9 bd 68 39 40 f2 db 59 ce 7a c6 c4 f7 32 1e 17 ad c7 9c 15 79 92 5b 72 4c 3f 09 0d ce 7b 7f 88 e4 4a e6 64 55 91 a4 43 f2 68 92 3f 21 39 dd 81 e7 30 e9 aa 2d ef a5 65 cf 9e 3d cb b3 94 7a 34 7e 2b f6 6e
                                                                                                      Data Ascii: TUw|kUEh9@Yz2y[rL?{JdUCh?!90-e=z4~+n"9Ae9<3%<cm<]XJHN-sxNiMNN>3<<~\lX<2CrdVurJ$,]dEUY]}GRCjsWDGD>
                                                                                                      Jan 14, 2025 01:43:26.011939049 CET1236INData Raw: bb 26 43 9c fe 04 19 27 49 0e 07 bf 1f 8b dc 5b 1c c4 fd 1e c9 43 62 d2 bc 3f 08 b7 29 83 1c 5d 3f 21 63 c9 11 26 2b 49 f4 8c c7 3b 33 54 32 92 5c 1f c4 bb 27 4d 60 55 9d 48 90 af 87 e4 36 55 bd 2b 5a 79 49 56 c2 f8 c1 df 73 94 38 b8 7e 6c 06 b9
                                                                                                      Data Ascii: &C'I[Cb?)]?!c&+I;3T2\'M`UH6U+ZyIVs8~l[#$XSSSxJgH$k3'!Zi(RngY[tZz*kyWSFQ]z\}@^Ove@95VHW1 $~xo>@cF<K
                                                                                                      Jan 14, 2025 01:43:26.011951923 CET1236INData Raw: 79 5f 0c 4b cc f3 bc 0f 35 0a 4f f2 80 d0 64 ee c4 c4 c4 11 75 c2 f5 73 f6 71 d7 37 a4 48 7b 3f ee 3b eb ad 24 df 9d e6 19 b8 cf 7a 7a 2e e7 31 48 7e 22 a8 0d 37 35 08 f7 62 f8 70 75 c2 98 ae e0 52 b5 ce 71 18 16 53 62 95 36 a8 b0 21 bb e9 db 2d
                                                                                                      Data Ascii: y_K5Odusq7H{?;$zz.1H~"75bpuRqSb6!-m[?CCCHR^y$hl3*}6=y{O{A1H4<@^XPSxJpfOg:VWjRHu$?c<Hq3R:>_<($<<z
                                                                                                      Jan 14, 2025 01:43:26.011960983 CET328INData Raw: 40 f2 bf d5 89 9b a6 05 71 00 c0 f3 bc fe e8 0d 11 19 9c 98 98 30 bf aa ab ea 94 79 38 33 95 54 b6 e6 f5 c7 01 9c 0e 5f b9 cf 03 f0 46 00 ef 05 70 35 80 af 01 b8 0d 73 cb d2 fc 3b b7 2e 16 72 ac 0b 85 40 f2 04 e3 63 73 32 00 78 9e f7 0d e3 da 77
                                                                                                      Data Ascii: @q0y83T_Fp5s;.r@cs2xwRgqbL_q]:t'q9U[G_XFGG$w\rs$uf fh#uJ7J;[/GV#T*Ko;I^"yZ3uy?_;E
                                                                                                      Jan 14, 2025 01:43:26.098771095 CET1173INData Raw: 66 be 0f c7 dc 4f 9c 65 73 5d f7 f5 e1 ef 35 6b d6 cc 5a 68 24 f9 7f e1 2f 6a 1e 9f 10 3d 6c 05 5b 7a 96 e9 e9 e9 15 00 a0 aa 75 a7 38 45 e4 61 00 af 36 2e 1d 45 f2 51 33 48 f0 7f 6c 97 65 62 62 a2 25 05 21 f9 b8 f1 67 9e 3e 13 cd 75 a4 2d 39 a6
                                                                                                      Data Ascii: fOes]5kZh$/j=l[zu8Ea6.EQ3Hlebb%!g>u-9Hi4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH
                                                                                                      Jan 14, 2025 01:43:26.819211006 CET307OUTGET /webs6/cx.aktifkn.fiturr/ast/img/bi.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:26.928710938 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:26 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 16542
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 0
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aBTQl5mjEl0sT6ypkCUUcVql3%2FT3CNhdBSp%2FFyPsBzOgkDxM1%2BsX0wPwX4ZcacIQLPcKq2teS5t%2Fb2pXNKBp7Y8jG6ACS0LPfIG73%2BPLqXnrcvQVdYW9im%2FaHd92qsS32%2Bqh"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199784fc3d0f9b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1628&rtt_var=612&sent=8&recv=5&lost=0&retrans=0&sent_bytes=9365&recv_bytes=615&delivery_rate=6246943&cwnd=206&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8
                                                                                                      Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@
                                                                                                      Jan 14, 2025 01:43:26.928747892 CET1236INData Raw: 47 5f 5f df 9d 9d 9d 9d cb 01 97 9c 1b 08 04 02 81 94 c5 8b 17 47 92 66 f5 f6 f6 ee 23 e9 14 49 5f 77 ce 2d 95 54 74 ce c9 39 a7 56 53 d6 6e d1 39 77 9f a4 cb 06 06 06 4e 94 b4 d7 9a 35 6b 66 24 1f 89 40 60 4c 09 83 30 30 66 48 ea 02 8e 06 5e 06
                                                                                                      Data Ascii: G__Gf#I_w-Tt9VSn9wN5kf$@`L00fH^<8UR`6:S>o-[v>7*U$*1/3p-1Qt`T4x>pWl /1+0oG`B#)\x&sE137"&
                                                                                                      Jan 14, 2025 01:43:26.928781033 CET1236INData Raw: 16 0a 85 83 9b 94 e7 9f e5 dd 0a 03 ad fc 71 ce 15 24 3d 21 e9 17 92 de d5 df df 7f a4 a4 e9 0d c8 65 92 0e 74 ce 5d 2b 69 db 30 fa aa 5e 3f 7e 4d de 6f 1e 08 04 a6 32 89 d2 f9 90 a4 be 11 50 36 7f 91 74 68 13 32 bd 51 5e a9 8e 24 b1 7c 35 be 6b
                                                                                                      Data Ascii: q$=!et]+i0^?~Mo2P6th2Q^$|5k%xqiIGHIomH:OF7rR=OHzZA?TCxe6ls7eQ~D3l;LxQWj[qrIH4
                                                                                                      Jan 14, 2025 01:43:30.408744097 CET309OUTGET /webs6/cx.aktifkn.fiturr/ast/img/indo.png HTTP/1.1
                                                                                                      Host: bu9.fysou.web.id
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Jan 14, 2025 01:43:30.520796061 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:30 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 741
                                                                                                      Connection: keep-alive
                                                                                                      Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                      Cache-Control: max-age=14400
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 3
                                                                                                      Accept-Ranges: bytes
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3YA5UezRRBE3nmsxj80TATXDDQ6Fpfvvyyx786SzYBLmwPqy8JG%2BB7K5MvnAiII6O%2F7bBZMT2RKz4pul2lQnm6GjFr%2Bt6wXH6OhrDI6fEvzAvSVqeRF6ZPPgM%2BBg6C5luyMB"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019979b6d440f9b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1557&rtt_var=292&sent=20&recv=9&lost=0&retrans=0&sent_bytes=26808&recv_bytes=924&delivery_rate=10324101&cwnd=206&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ff 14 01 ff 12 00 fe 20 10 f8 a0 98 f5 f8 f8 f5 f5 f5 ff ff ff 2b 0d 8a 7d 00 00 00 3d 74 52 4e 53 00 00 00 00 00 00 16 5d b2 e0 f0 f2 af 5a 14 29 97 e9 fe e7 93 [TRUNCATED]
                                                                                                      Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE +}=tRNS]Z)&


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449748104.18.10.2074431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:06 UTC573OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:06 UTC953INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:06 GMT
                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      CDN-PullZone: 252412
                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Vary: Accept-Encoding
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                      ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                                      CDN-ProxyVer: 1.06
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 11/28/2024 23:51:17
                                                                                                      CDN-EdgeStorageId: 1070
                                                                                                      timing-allow-origin: *
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestTime: 0
                                                                                                      CDN-RequestId: 416bdbe77ac6cd1e6afe805c3fd9faab
                                                                                                      CDN-Cache: HIT
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 1802515
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199705af0e0f63-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2025-01-14 00:43:06 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                      Data Ascii: 7bf9/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b
                                                                                                      Data Ascii: nu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e
                                                                                                      Data Ascii: n{height:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearan
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f
                                                                                                      Data Ascii: r:1px solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.wo
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                                                                      Data Ascii: 10"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphico
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74
                                                                                                      Data Ascii: -bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                      Data Ascii: con-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                      Data Ascii: glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65
                                                                                                      Data Ascii: before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e
                                                                                                      Data Ascii: content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.449749104.26.6.1734431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:06 UTC571OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                                                                      Host: code.ionicframework.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:06 UTC1366INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:06 GMT
                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      x-origin-cache: HIT
                                                                                                      Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      ETag: W/"64382bc3-c854"
                                                                                                      expires: Mon, 30 Dec 2024 15:14:48 GMT
                                                                                                      Cache-Control: max-age=31536000
                                                                                                      x-proxy-cache: MISS
                                                                                                      X-GitHub-Request-Id: 5AEA:3E4055:502E3F0:5669B24:6772B690
                                                                                                      Via: 1.1 varnish
                                                                                                      Age: 439302
                                                                                                      X-Served-By: cache-lga21949-LGA
                                                                                                      X-Cache: HIT
                                                                                                      X-Cache-Hits: 2
                                                                                                      X-Timer: S1736376084.207515,VS0,VE1
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Fastly-Request-ID: 7bd47b5af1cc6d79e65a789a6bc8c985cab0ac6a
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhFzDIngRo5zurzvf61pFBR5DKTqKokT8mUhkm05HTPEhkl%2BNn4q7PP9I4%2BgCeQ3wgH2UajZLY%2FiMe18FVkTmbukusHJW07AMh0s1Ios%2FmGGg9tS%2BOSWKQKjhzYnHh85ldlw6zLKrE1s"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Strict-Transport-Security: max-age=15552000
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 901997058cf07274-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1820&rtt_var=692&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1149&delivery_rate=1569048&cwnd=182&unsent_bytes=0&cid=e52a85d5de65ab06&ts=154&x=0"
                                                                                                      2025-01-14 00:43:06 UTC3INData Raw: 37 62 32
                                                                                                      Data Ascii: 7b2
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 35 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e
                                                                                                      Data Ascii: 5@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icon
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 64 2d 61 72 72 6f 77 2d 64 72 6f 70 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 64 72 6f 70 75 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 74 74 61 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f
                                                                                                      Data Ascii: d-arrow-dropup:before,.ion-android-arrow-dropup-circle:before,.ion-android-arrow-forward:before,.ion-android-arrow-up:before,.ion-android-attach:before,.ion-android-bar:before,.ion-android-bicycle:before,.ion-android-boat:before,.ion-android-bookmark:befo
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 64 72 6f 69 64 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 67 6f 75 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 61 70 74 6f 70 3a
                                                                                                      Data Ascii: droid-folder:before,.ion-android-folder-open:before,.ion-android-funnel:before,.ion-android-globe:before,.ion-android-hand:before,.ion-android-hangout:before,.ion-android-happy:before,.ion-android-home:before,.ion-android-image:before,.ion-android-laptop:
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 64 2d 73 74 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 6e 6e 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 79 6e 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 65 78 74 73 6d 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 69 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 72 61 69
                                                                                                      Data Ascii: d-star:before,.ion-android-star-half:before,.ion-android-star-outline:before,.ion-android-stopwatch:before,.ion-android-subway:before,.ion-android-sunny:before,.ion-android-sync:before,.ion-android-textsms:before,.ion-android-time:before,.ion-android-trai
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 65 72 79 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 61 74 74 65 72 79 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 61 74 74 65 72 79 2d 6c 6f 77 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 61 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6e 66 69 72 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 77 74 69 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 75 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 65 6e 64
                                                                                                      Data Ascii: ery-full:before,.ion-battery-half:before,.ion-battery-low:before,.ion-beaker:before,.ion-beer:before,.ion-bluetooth:before,.ion-bonfire:before,.ion-bookmark:before,.ion-bowtie:before,.ion-briefcase:before,.ion-bug:before,.ion-calculator:before,.ion-calend
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 6f 6e 2d 66 69 6c 6d 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 69 72 65 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 2d 72 65 70 6f 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 62 3a 62 65 66 6f 72 65 2c 2e 69
                                                                                                      Data Ascii: on-film-marker:before,.ion-fireball:before,.ion-flag:before,.ion-flame:before,.ion-flash:before,.ion-flash-off:before,.ion-folder:before,.ion-fork:before,.ion-fork-repo:before,.ion-forward:before,.ion-funnel:before,.ion-gear-a:before,.ion-gear-b:before,.i
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 69 6f 73 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 65 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c
                                                                                                      Data Ascii: ios-bell:before,.ion-ios-bell-outline:before,.ion-ios-body:before,.ion-ios-body-outline:before,.ion-ios-bolt:before,.ion-ios-bolt-outline:before,.ion-ios-book:before,.ion-ios-book-outline:before,.ion-ios-bookmarks:before,.ion-ios-bookmarks-outline:before,
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 63 6f 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 67 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73
                                                                                                      Data Ascii: cog:before,.ion-ios-cog-outline:before,.ion-ios-color-filter:before,.ion-ios-color-filter-outline:before,.ion-ios-color-wand:before,.ion-ios-color-wand-outline:before,.ion-ios-compose:before,.ion-ios-compose-outline:before,.ion-ios-contact:before,.ion-ios
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 6f 73 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 61 72 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66
                                                                                                      Data Ascii: os-heart:before,.ion-ios-heart-outline:before,.ion-ios-help:before,.ion-ios-help-empty:before,.ion-ios-help-outline:before,.ion-ios-home:before,.ion-ios-home-outline:before,.ion-ios-infinite:before,.ion-ios-infinite-outline:before,.ion-ios-information:bef


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.449755104.17.24.144431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:06 UTC555OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:06 UTC955INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:06 GMT
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                      ETag: W/"5eb09ed3-15d84"
                                                                                                      Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Timing-Allow-Origin: *
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 2673
                                                                                                      Expires: Sun, 04 Jan 2026 00:43:06 GMT
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2BxCDIw2PtemQbrjMW9mxXfx1Hxx0G2HGp%2BeEI28p1oLGRkhgrjs64KcI9egvMjtED0gJEtrvt6WjPQKYNjmQMW4EYNtpqbXnvDJyhlnq8rEqmv0j788B82NElfcVqvSmtarRbBF"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 90199705bd535e71-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2025-01-14 00:43:06 UTC414INData Raw: 33 39 37 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                      Data Ascii: 3976/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54
                                                                                                      Data Ascii: ,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeT
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c
                                                                                                      Data Ascii: even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20
                                                                                                      Data Ascii: keArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65
                                                                                                      Data Ascii: \"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new Re
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74
                                                                                                      Data Ascii: ,ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72
                                                                                                      Data Ascii: r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65
                                                                                                      Data Ascii: 9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appe
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22
                                                                                                      Data Ascii: &n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("
                                                                                                      2025-01-14 00:43:06 UTC1369INData Raw: 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64
                                                                                                      Data Ascii: dden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.449761149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 65956
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:07 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                      Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                      2025-01-14 00:43:07 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                      Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                      2025-01-14 00:43:07 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                      Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                      2025-01-14 00:43:07 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                      Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.449762149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 30914
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:07 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                      Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.449763149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 61380
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "520e6b0e7f20db88a2815d99da0ee087e2b47d2c"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:07 UTC16384INData Raw: 79 bb bf 65 57 19 f2 d1 94 74 55 82 4a ba ac 80 7c 14 f8 64 b1 b0 ba f7 59 a4 7d 09 61 1b 59 53 53 09 a9 32 bb 7b e8 a9 62 92 3a a0 08 e3 57 39 a6 84 c9 6b d9 62 18 cc f5 dd 9d 9b d0 7f 95 b2 a7 a3 32 0c ef d1 52 44 18 74 16 4c 03 28 41 b7 4e 21 81 4f 29 6c c1 eb 38 95 97 0b 10 a5 23 b4 38 18 c4 9d 92 a9 70 78 69 c8 7e a4 8f d0 70 81 e4 12 3a a6 2c 80 05 35 81 03 a2 a6 60 92 45 2e 1e 1d 70 13 b0 49 80 39 4a 9a 92 6a 7f 5c 7b 3c b2 b2 26 dd e6 cb ca 4b bd 58 cd be 83 f7 2b 9f 27 ba 3e 1f 75 cf 93 dd 1f 0f ba f2 89 3d d1 f0 fb ae 7c 9e ec f8 7d d7 3e 4f 74 7c 3e eb 9f 27 bb 3e 1f 75 ce 93 dd 9f 0f ba e7 c9 ee 8f 87 dd 73 e4 f7 67 c3 ee a4 ab e4 b7 33 d8 47 e9 f7 47 f8 8e 93 a1 5f 88 e9 3a 1f 0f ba fc 45 49 d0 f8 7d d7 e2 3a 5f ca 57 e2 2a 5e 87 c1 7e 21 a6
                                                                                                      Data Ascii: yeWtUJ|dY}aYSS2{b:W9kb2RDtL(AN!O)l8#8pxi~p:,5`E.pI9Jj\{<&KX+'>u=|}>Ot|>'>usg3GG_:EI}:_W*^~!
                                                                                                      2025-01-14 00:43:07 UTC16384INData Raw: b8 85 b3 29 0b b7 2b 6e 79 3f 17 b2 2f 34 d0 a9 2a 6a 5f 81 3c 90 db 28 34 3e 8d 5a c0 ed be 2a f9 71 bd c5 51 af 22 8b af be aa f5 fc 73 42 8f 38 0a 22 0c 87 15 b4 6b 8d 50 bd 21 c1 1b ce ad ec d1 db 38 ac 24 28 b9 c6 a4 fb 67 24 e8 ce 15 c9 3e 29 05 1c df e4 57 da 21 1b 71 f5 b9 8f e4 5d f8 fb 19 0e 1c bf 91 4e 8a 51 81 4f 85 fd 66 9f 6b 7f ff c4 00 2b 10 01 00 02 01 02 04 05 04 03 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 81 91 a1 f0 30 b1 c1 d1 50 e1 f1 40 60 ff da 00 08 01 01 00 01 3f 21 fe 18 f0 df 88 f0 90 87 13 c0 70 38 9c 08 78 8f 09 3f 24 29 ca 3f 36 2d fe bf f2 77 f4 4f a6 78 4e 07 13 e8 9c 0f 01 0e 07 85 49 a0 b5 79 45 38 7b ab ac bf e1 6b fe c3 fe b3 e9 91 f0 9e 03 c2 78 0f 01 e1 3c 39 47 22 d0 e8 6c 7e 7d 23 9f a4 ff 00 e4 cf a6
                                                                                                      Data Ascii: )+ny?/4*j_<(4>Z*qQ"sB8"kP!8$(g$>)W!q]NQOfk+!1AQaq 0P@`?!p8x?$)?6-wOxNIyE8{kx<9G"l~}#
                                                                                                      2025-01-14 00:43:07 UTC12584INData Raw: 98 42 ec eb 1f c2 2e 4b 3d c6 0b c0 16 e2 7b f8 0b 14 5d e8 b9 c3 3e 0e a3 25 1d ef c0 ce b4 70 d4 b9 a5 b4 0e 56 28 af 6d a0 1d 20 32 f0 05 79 d1 cc 1b 1c 23 1d 06 90 88 9c 7f c5 d2 04 f6 68 52 87 b2 3d c1 02 06 01 ff 00 21 05 94 2e e9 95 ea 03 c0 c1 ad b9 08 a0 36 29 70 80 ba 00 55 96 4b 29 85 ed 84 9a fa 2a 08 4a 5c d5 87 f7 0c 51 82 13 b0 56 58 6d a6 1e e8 61 5b 40 f4 c9 3d 88 dd 85 1f fe 4d 00 8b c1 26 a1 b1 03 cc 45 7d 00 da 38 8b f5 05 95 b4 31 4e 02 ba b0 85 03 20 9a 54 b7 06 14 49 93 93 3b 81 1b 4a 12 6f c8 60 08 51 d0 27 72 7e 5c 0b 48 0c 78 42 8f 92 1d c3 2c a0 b3 8b 81 21 c4 3a 14 6b 46 c7 b7 fc c5 ea 05 a4 6c 46 cd 86 f8 45 b7 7a a0 d1 99 12 38 83 b7 c3 3d 21 00 e7 6f 63 82 01 a1 17 e3 36 cf 79 ef 54 3c ed c2 a1 09 01 ca f0 32 30 63 49 8a fa
                                                                                                      Data Ascii: B.K={]>%pV(m 2y#hR=!.6)pUK)*J\QVXma[@=M&E}81N TI;Jo`Q'r~\HxB,!:kFlFEz8=!oc6yT<20cI


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.449759149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 11193
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.449760149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 26527
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:07 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                      Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.449764104.17.24.144431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC963INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                      ETag: W/"5eb09ed3-15d84"
                                                                                                      Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Timing-Allow-Origin: *
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 2674
                                                                                                      Expires: Sun, 04 Jan 2026 00:43:07 GMT
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZEPIMKjW%2F%2FHFU13EX5CRj2e30ZYqkH0FMbGA0BQV%2BAOObXRykGXVt2tJvvITnfKh5ts8bd%2FOOztpKdEic6LolOQWyRlkmsdMektUR43zDkw7olg8%2FftV%2Fbjxzfmk8akJ8ii4eL70"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 9019970b2d06c472-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2025-01-14 00:43:07 UTC406INData Raw: 37 62 65 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                      Data Ascii: 7bed/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66
                                                                                                      Data Ascii: totypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e
                                                                                                      Data Ascii: eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d
                                                                                                      Data Ascii: rn e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r]
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c
                                                                                                      Data Ascii: \'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c
                                                                                                      Data Ascii: n(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28
                                                                                                      Data Ascii: {return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                      Data Ascii: n r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65
                                                                                                      Data Ascii: ("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName
                                                                                                      2025-01-14 00:43:07 UTC1369INData Raw: 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a
                                                                                                      Data Ascii: ype","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.449758149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC599OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:07 UTC355INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:07 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 8427
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:07 GMT
                                                                                                      ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:07 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.449767151.101.65.2294431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:07 UTC383OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                      Host: cdn.jsdelivr.net
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC775INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 42863
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: *
                                                                                                      Timing-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      X-JSD-Version: 1.8.1
                                                                                                      X-JSD-Version-Type: version
                                                                                                      ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Age: 2902266
                                                                                                      X-Served-By: cache-fra-eddf8230159-FRA, cache-nyc-kteb1890065-NYC
                                                                                                      X-Cache: HIT, HIT
                                                                                                      Vary: Accept-Encoding
                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                      Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                      Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                      Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                      Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                      Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                      Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                      Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                      Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                      Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                      Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.449768149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 43086
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                      Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                      2025-01-14 00:43:08 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                      Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.449769149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC355INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 12786
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                      Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.449770149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 11193
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.449772149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC355INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 8427
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.449773149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 37724
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                      Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                      2025-01-14 00:43:08 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                      Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.449774149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 70504
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                      Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                      Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                      Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                      2025-01-14 00:43:08 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                      Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.449775149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 26527
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                      Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.449776149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 32297
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                      Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.449777149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC599OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 29964
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                      Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.449780149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 30914
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                      Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.449781149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 65956
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:08 GMT
                                                                                                      ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                      Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                      Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                      2025-01-14 00:43:08 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                      Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                      2025-01-14 00:43:08 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                      Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.449779149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC364OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC250INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 198
                                                                                                      Connection: close
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:08 UTC198INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 30 2e 31 31 3c 2f 63 65 6e 74 65 72 3e 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                      Data Ascii: <html><head><title>500 Internal Server Error</title></head><body bgcolor="white"><center><h1>500 Internal Server Error</h1></center><hr><center>nginx/1.0.11</center><pre></pre></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.449782151.101.65.2294431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:08 UTC386OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                      Host: cdn.jsdelivr.net
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:08 UTC746INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 4178
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: *
                                                                                                      Timing-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      Content-Type: image/gif
                                                                                                      X-JSD-Version: 1.8.1
                                                                                                      X-JSD-Version-Type: version
                                                                                                      ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Tue, 14 Jan 2025 00:43:08 GMT
                                                                                                      Age: 2420273
                                                                                                      X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740045-EWR
                                                                                                      X-Cache: HIT, HIT
                                                                                                      Vary: Accept-Encoding
                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                      Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                      Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                      2025-01-14 00:43:08 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                      Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                      2025-01-14 00:43:08 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.449784149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC355INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 12786
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                      Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.449783149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC599OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 49847
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                      Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                      Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                      2025-01-14 00:43:09 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                      Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.449785149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 43086
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                      Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                      2025-01-14 00:43:09 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                      Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.449787149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 37724
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                      Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                      2025-01-14 00:43:09 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                      Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.449786149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 32297
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                      Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.449788149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 70504
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                      Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                      Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                      2025-01-14 00:43:09 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                      Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                      2025-01-14 00:43:09 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                      Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.449789149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:09 UTC364OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:09 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:09 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 29964
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:09 GMT
                                                                                                      ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:09 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                      Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.449790149.154.164.134431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:10 UTC364OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                      Host: telegra.ph
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:10 UTC356INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Tue, 14 Jan 2025 00:43:10 GMT
                                                                                                      Content-Type: image/jpeg
                                                                                                      Content-Length: 49847
                                                                                                      Connection: close
                                                                                                      Cache-Control: max-age=10800, must-revalidate
                                                                                                      Expires: Tue, 14 Jan 2025 03:43:10 GMT
                                                                                                      ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                      2025-01-14 00:43:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                      Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                      2025-01-14 00:43:10 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                      Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                      2025-01-14 00:43:10 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                      Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                      2025-01-14 00:43:10 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                      Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.452006151.101.130.1374431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:24 UTC533OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                      Host: code.jquery.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: http://bu9.fysou.web.id/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:24 UTC613INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 89476
                                                                                                      Server: nginx
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                      ETag: "28feccc0-15d84"
                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Age: 2282082
                                                                                                      X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740042-EWR
                                                                                                      X-Cache: HIT, HIT
                                                                                                      X-Cache-Hits: 2101, 1
                                                                                                      X-Timer: S1736815404.103207,VS0,VE1
                                                                                                      Vary: Accept-Encoding
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                                                                                      Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                                                                                      Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                                                                                      Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                                                                                      Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                                                                                      2025-01-14 00:43:24 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                                                                                      Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.452008151.101.2.1374431448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 00:43:24 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                      Host: code.jquery.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 00:43:24 UTC613INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 89476
                                                                                                      Server: nginx
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                      ETag: "28feccc0-15d84"
                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Tue, 14 Jan 2025 00:43:24 GMT
                                                                                                      Age: 2282083
                                                                                                      X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740051-EWR
                                                                                                      X-Cache: HIT, HIT
                                                                                                      X-Cache-Hits: 2101, 2
                                                                                                      X-Timer: S1736815405.948805,VS0,VE0
                                                                                                      Vary: Accept-Encoding
                                                                                                      2025-01-14 00:43:24 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                      2025-01-14 00:43:25 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                                                                                      Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                                                                                      2025-01-14 00:43:25 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                                                                                      Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                                                                                      2025-01-14 00:43:25 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                                                                                      Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                                                                                      2025-01-14 00:43:25 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                                                                                      Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                                                                                      2025-01-14 00:43:25 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                                                                                      Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:19:42:52
                                                                                                      Start date:13/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:19:42:56
                                                                                                      Start date:13/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2212,i,4287527842653385390,3194769412053970423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:19:43:02
                                                                                                      Start date:13/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bu9.fysou.web.id/webs6/cx.aktifkn.fiturr"
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      No disassembly