Edit tour

Windows Analysis Report
https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31

Overview

General Information

Sample URL:https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31
Analysis ID:1667878
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML title does not match URL
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31Avira URL Cloud: detection malicious, Label: malware
Source: https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery.min.jsAvira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/adminlte.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery-migrate.min.jsAvira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/css/ionicons/css/ionicons.min.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/css/adminlte.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/css/skin-blue.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/app.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/favicon.icoAvira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/cookie.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/bootstrap.min.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/frontend/assets/css/style.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/frontend/assets/js/app.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/notify.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/js/knockout.min.js?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/assets/css/bootstrap.min.css?av=77c5b172Avira URL Cloud: Label: malware
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: Title: Abangtukang.biz.id | 10jta kratom does not match URL
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: Form action: /index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: No favicon
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/confirm-unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: No favicon
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: No <meta name="author".. found
Source: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 74.125.136.104:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1Host: abangtukang.biz.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.min.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/css/ionicons/css/ionicons.min.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/css/adminlte.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /frontend/assets/css/style.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/css/skin-blue.css?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/8bfc3b0b/jquery.min.js HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/8bfc3b0b/jquery-migrate.min.js HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/knockout.min.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/notify.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/adminlte.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/cookie.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /assets/js/app.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /frontend/assets/js/app.js?av=77c5b172 HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: abangtukang.biz.idConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: abangtukang.biz.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /index.php/lists/oa233rx9nh3a1/confirm-unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1Host: abangtukang.biz.idConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: abangtukang.biz.id
Source: unknownHTTP traffic detected: POST /index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1Host: abangtukang.biz.idConnection: keep-aliveContent-Length: 184Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://abangtukang.biz.idContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
Source: chromecache_62.1.drString found in binary or memory: http://almsaeedstudio.com
Source: chromecache_63.1.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_64.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_64.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_69.1.dr, chromecache_72.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_63.1.drString found in binary or memory: http://ionicons.com/
Source: chromecache_70.1.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_62.1.dr, chromecache_77.1.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_77.1.drString found in binary or memory: http://www.almsaeedstudio.com
Source: chromecache_70.1.drString found in binary or memory: http://www.json.org/json2.js
Source: chromecache_70.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_63.1.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_63.1.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_61.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_62.1.drString found in binary or memory: https://github.com/lipis/bootstrap-social
Source: chromecache_69.1.dr, chromecache_72.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_63.1.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_63.1.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drString found in binary or memory: https://www.mailwizz.com)
Source: chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drString found in binary or memory: https://www.mailwizz.com/
Source: chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drString found in binary or memory: https://www.mailwizz.com/license/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 74.125.136.104:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.88.211.145:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: mal56.win@23/35@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1667878 URL: https://abangtukang.biz.id/... Startdate: 17/04/2025 Architecture: WINDOWS Score: 56 17 pki-goog.l.google.com 2->17 19 c.pki.goog 2->19 29 Antivirus detection for URL or domain 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.5, 138, 443, 49439 unknown unknown 7->21 23 192.168.2.6 unknown unknown 7->23 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        process6 dnsIp7 25 www.google.com 74.125.136.104, 443, 49701, 49731 GOOGLEUS United States 12->25 27 abangtukang.biz.id 195.88.211.145, 443, 49704, 49705 A2-CUSA2-CustomerNL unknown 12->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.mailwizz.com/license/0%Avira URL Cloudsafe
https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery.min.js100%Avira URL Cloudmalware
https://www.mailwizz.com)0%Avira URL Cloudsafe
https://abangtukang.biz.id/assets/js/adminlte.js?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery-migrate.min.js100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/css/ionicons/css/ionicons.min.css?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/css/adminlte.css?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/css/skin-blue.css?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/js/app.js?av=77c5b172100%Avira URL Cloudmalware
https://www.mailwizz.com/0%Avira URL Cloudsafe
https://abangtukang.biz.id/favicon.ico100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/js/cookie.js?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/js/bootstrap.min.js?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/frontend/assets/css/style.css?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/frontend/assets/js/app.js?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/js/notify.js?av=77c5b172100%Avira URL Cloudmalware
http://www.almsaeedstudio.com0%Avira URL Cloudsafe
https://abangtukang.biz.id/assets/js/knockout.min.js?av=77c5b172100%Avira URL Cloudmalware
https://abangtukang.biz.id/assets/css/bootstrap.min.css?av=77c5b172100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
abangtukang.biz.id
195.88.211.145
truefalse
    unknown
    www.google.com
    74.125.136.104
    truefalse
      high
      pki-goog.l.google.com
      64.233.185.94
      truefalse
        high
        c.pki.goog
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93bfalse
            unknown
            https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery-migrate.min.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://abangtukang.biz.id/assets/js/adminlte.js?av=77c5b172false
            • Avira URL Cloud: malware
            unknown
            https://abangtukang.biz.id/assets/css/ionicons/css/ionicons.min.css?av=77c5b172false
            • Avira URL Cloud: malware
            unknown
            https://abangtukang.biz.id/assets/css/skin-blue.css?av=77c5b172false
            • Avira URL Cloud: malware
            unknown
            https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery.min.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://abangtukang.biz.id/assets/js/app.js?av=77c5b172false
            • Avira URL Cloud: malware
            unknown
            http://c.pki.goog/r/r4.crlfalse
              high
              https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31true
                unknown
                https://abangtukang.biz.id/assets/css/adminlte.css?av=77c5b172false
                • Avira URL Cloud: malware
                unknown
                https://abangtukang.biz.id/assets/js/cookie.js?av=77c5b172false
                • Avira URL Cloud: malware
                unknown
                https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/confirm-unsubscribe/le866as17124e/td002fjlxc93bfalse
                  unknown
                  https://abangtukang.biz.id/favicon.icofalse
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/frontend/assets/css/style.css?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/assets/js/bootstrap.min.js?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/frontend/assets/js/app.js?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/assets/js/knockout.min.js?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/assets/js/notify.js?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  https://abangtukang.biz.id/assets/css/bootstrap.min.css?av=77c5b172false
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://github.com/lipis/bootstrap-socialchromecache_62.1.drfalse
                    high
                    http://fontawesome.iochromecache_64.1.drfalse
                      high
                      https://github.com/google/material-design-iconschromecache_63.1.drfalse
                        high
                        https://www.mailwizz.com/chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.mailwizz.com/license/chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://twitter.com/benjsperrychromecache_63.1.drfalse
                          high
                          https://www.mailwizz.com)chromecache_68.1.dr, chromecache_76.1.dr, chromecache_66.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://knockoutjs.com/chromecache_70.1.drfalse
                            high
                            http://opensource.org/licenses/MITchromecache_62.1.dr, chromecache_77.1.drfalse
                              high
                              http://ionicons.com/chromecache_63.1.drfalse
                                high
                                http://www.json.org/json2.jschromecache_70.1.drfalse
                                  high
                                  https://github.com/driftyco/ioniconschromecache_63.1.drfalse
                                    high
                                    https://twitter.com/ionicframeworkchromecache_63.1.drfalse
                                      high
                                      http://fontawesome.io/licensechromecache_64.1.drfalse
                                        high
                                        http://www.opensource.org/licenses/mit-license.php)chromecache_70.1.drfalse
                                          high
                                          http://getbootstrap.com)chromecache_69.1.dr, chromecache_72.1.drfalse
                                            high
                                            http://www.almsaeedstudio.comchromecache_77.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_69.1.dr, chromecache_72.1.drfalse
                                              high
                                              https://github.com/js-cookie/js-cookiechromecache_61.1.drfalse
                                                high
                                                http://creativecommons.org/licenses/by/4.0/chromecache_63.1.drfalse
                                                  high
                                                  http://almsaeedstudio.comchromecache_62.1.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    195.88.211.145
                                                    abangtukang.biz.idunknown
                                                    207957A2-CUSA2-CustomerNLfalse
                                                    74.125.136.104
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.6
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1667878
                                                    Start date and time:2025-04-17 21:35:40 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 14s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:9
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal56.win@23/35@10/4
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 199.232.214.172, 142.251.15.94, 108.177.122.139, 108.177.122.101, 108.177.122.102, 108.177.122.138, 108.177.122.100, 108.177.122.113, 142.250.9.138, 142.250.9.101, 142.250.9.102, 142.250.9.100, 142.250.9.139, 142.250.9.113, 74.125.21.84, 74.125.138.102, 74.125.138.139, 74.125.138.138, 74.125.138.101, 74.125.138.100, 74.125.138.113, 74.125.136.95, 64.233.177.95, 172.217.215.95, 172.253.124.95, 142.250.105.95, 142.250.9.95, 108.177.122.95, 64.233.185.95, 64.233.176.95, 74.125.138.95, 74.125.21.95, 173.194.219.95, 142.251.15.95, 74.125.136.102, 74.125.136.139, 74.125.136.100, 74.125.136.113, 74.125.136.138, 74.125.136.101, 173.194.219.94, 64.233.176.100, 64.233.176.102, 64.233.176.139, 64.233.176.113, 64.233.176.101, 64.233.176.138, 173.194.219.100, 173.194.219.102, 173.194.219.139, 173.194.219.138, 173.194.219.101, 173.194.219.113, 4.175.87.197
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4938
                                                    Entropy (8bit):4.0610177180520655
                                                    Encrypted:false
                                                    SSDEEP:96:cIBtgSBvwbu1D+2y2O5tMENRk4QUFNNmHJ1sltgRVK1:cIBqSBYq1a2y2itMEf/QS2UIi1
                                                    MD5:449DD3907404CEAD5D8BA6203B3550DC
                                                    SHA1:C9BB690411C3F46145F8EA137E6783929D8C27AA
                                                    SHA-256:3585A42757908BA2ACE27F41B01256F6CF4FFB9679F7AC0FF8957817D5CCFDE1
                                                    SHA-512:AF975D70F9BB4F5C9E10CA9A3F3DA7C71400DEFF2F8BD0CAA3958CA21D5E4CBA60C013317461851DA8891E75514824949FB2616D058F795358661D28797F5990
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/cookie.js?av=77c5b172
                                                    Preview:/*!. * JavaScript Cookie v2.1.3. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {. var registeredInModuleLoader = false;. if (typeof define === 'function' && define.amd) {. define(factory);. registeredInModuleLoader = true;. }. if (typeof exports === 'object') {. module.exports = factory();. registeredInModuleLoader = true;. }. if (!registeredInModuleLoader) {. var OldCookies = window.Cookies;. var api = window.Cookies = factory();. api.noConflict = function () {. window.Cookies = OldCookies;. return api;. };. }.}(function () {. function extend () {. var i = 0;. var result = {};. for (; i < arguments.length; i++) {. var attributes = arguments[ i ];. for (var key in attributes) {. result[key] = attributes[key];. }
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):230858
                                                    Entropy (8bit):5.027316477693569
                                                    Encrypted:false
                                                    SSDEEP:6144:tDd8jCdBCPExnNr15VeZai31/UpWtF3UtKaGRVElCDqohubj0eF9Fud1gq557aPi:tDd8jCdBCPExnNr15VvWtF3aKaGRVElQ
                                                    MD5:A3E09B27BC013A1DCC785EFCC8AA1325
                                                    SHA1:9E04D59E75E3BB21354DFFEDE9225F64C8EB1BBB
                                                    SHA-256:590629563EFA4B4345E323E1FABE8BE6BBE2B840EE8C20484A41A56F1748A108
                                                    SHA-512:28A9E713079AF5C506186CD962E2DE9F314A9D1A5B4C0DA37BAB95388E9C62C6910182EEF42DD409388F2862C905332CB393880B4C19B6972F27EE006BF0C81D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/css/adminlte.css?av=77c5b172
                                                    Preview:./*!. * AdminLTE v2.3.6. * Author: Almsaeed Studio. * Website: Almsaeed Studio <http://almsaeedstudio.com>. * License: Open source - MIT. * Please visit http://opensource.org/licenses/MIT for more information.!*/./*. * Core: General Layout Style. * -------------------------. */.html,.body {. min-height: 100%;. height: 100%;.}..layout-boxed html,..layout-boxed body {. height: 100%;.}.body {. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. font-family: sans-serif;. font-weight: 400;. overflow-x: hidden;. overflow-y: auto;.}./* Layout */..wrapper {. min-height: 100%;. position: relative;. overflow: hidden;.}..wrapper:before,..wrapper:after {. content: " ";. display: table;.}..wrapper:after {. clear: both;.}..layout-boxed .wrapper {. max-width: 1250px;. margin: 0 auto;. min-height: 100%;. box-shadow: 0 0 8px rgba(0, 0, 0, 0.5);. position: relative;.}..layout-boxed {. background: url('../img/boxed-bg.jpg') repeat fixed;.}./*.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                    Category:downloaded
                                                    Size (bytes):51284
                                                    Entropy (8bit):4.573984507129134
                                                    Encrypted:false
                                                    SSDEEP:384:048l+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:04DhhjQFduRjJ7uHFcu7Smf5xzL
                                                    MD5:0D6763B67616CB9183F3931313D42971
                                                    SHA1:F0459300E39155DF7AA5E94B3BDB8C8594F49A60
                                                    SHA-256:DE2BBD8E0B32F53A53C1729BEDB350CEA59E9115FBA4F2BED8E2E3DD1F76D9FA
                                                    SHA-512:240A635919DFA2715E18163BB78CAAF125ABD40EB155810980EFD430860E371691DC2F461132948342E16AB6C99DC133245E4D9A2BFE3EBE5036E96BF352E319
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/css/ionicons/css/ionicons.min.css?av=77c5b172
                                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.0. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.0");src:url("../fonts/ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27303)
                                                    Category:downloaded
                                                    Size (bytes):27466
                                                    Entropy (8bit):4.752060795123139
                                                    Encrypted:false
                                                    SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                    MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                    SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                    SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                    SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172
                                                    Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):572
                                                    Entropy (8bit):5.012979234486064
                                                    Encrypted:false
                                                    SSDEEP:12:UJSFQeWd+X5WmYGl3yePD3xvzzAMJ1WylKRRHVifybIRHVv:ivkc1eNHAMJMySR1iybIR1v
                                                    MD5:92F929C4BC5B25C73B8288922E6BDDBA
                                                    SHA1:8FC728C33DCB01BDDA4F2FC005DC2D65778E0723
                                                    SHA-256:6FB1A7F0EF69A34D10191D7AFA3899746645013F058EAC4B4E4D0B3AFAD6B4B3
                                                    SHA-512:85FFEF8F6F935A68E4A6321FDEBA0F631BBF5FD929184D3BFCDA1A38634DE33B70BCA7DC40C184AA301A0585945196F2E1529BA4D83BACBC7ED8B9257469B0D3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/frontend/assets/js/app.js?av=77c5b172
                                                    Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.jQuery(document).ready(function($){.. // since 1.6.4. $('.ctrl-lists form').on('submit', function(){. $(this).css({opacity: .5});. });.. // since 2.4.3. $('.ctrl-surveys form').on('submit', function(){. $(this).css({opacity: .5});. });..});.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.307354922057605
                                                    Encrypted:false
                                                    SSDEEP:3:l36nJdjRR:ZG9
                                                    MD5:4485A2BAFD72B3EB2371C9B1286BBDF3
                                                    SHA1:502BABAD61CDB4D2CFA39D15AE3D23395E9AD97B
                                                    SHA-256:9C6EF9763E8B7231452141B50CEC16E9281C6E18E11298FE1DE104E9B6E9406F
                                                    SHA-512:44A5F2B4CFE613600459D4D0F762A0A3885BEC43D82FD4F094C7D98D75580580FE395A1178AF32BEFB523777355176E66BFAD9DC4703BB6FD156F2E8D82D14B5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCaQ9aR6RVF8oEgUNCWxFmBIFDTmXwWsh0xFC90GJvz0=?alt=proto
                                                    Preview:ChIKBw0JbEWYGgAKBw05l8FrGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):5593
                                                    Entropy (8bit):5.047886922238787
                                                    Encrypted:false
                                                    SSDEEP:96:x3FligI/LYTDs9jxTJ9bptJxplNJZT76r3yJ37E/9+OSIE:xVEgEnxtxTODQOk
                                                    MD5:9A19754FBD746AE6B603286C3A971E55
                                                    SHA1:C45B906EC95326202C2A8E13545B5C17E92BBDC7
                                                    SHA-256:D1416DC4293EAAE9E4AAC8D5267FB0D5DCB35D9DBC44B63278F75750A1F9CC22
                                                    SHA-512:B4E7421BD39A79044BD4F2B11FE2FCDA7015AE75B189458E15FDA9967C9F7413814FA45F8E0BE1897D218E4D44AF4937A8F8DA8DA9FA9E75859D71DCA805B6C3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/notify.js?av=77c5b172
                                                    Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.;(function( $, window, document, undefined ){...var notify = function() {......var messages = {....error: [],....warning: [],....info: [],....success: [],...};......var options = {....container: '#notify-container',....errorClass: 'alert alert-block alert-danger',....warningClass: 'alert alert-block alert-warning',....infoClass: 'alert alert-block alert-info',....successClass: 'alert alert-block alert-success',....htmlWrapper: '<div class="{CLASS}">{CONTENT}</div>',....htmlCloseButton: '<button type="button" class="close" data-dismiss="alert">.</button>',....htmlHeading: '<p>{CONTENT}</p>',....errorHeading: '',....warningHeading: '',....infoHeading: '',....successHeading: '',........_merged:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65366)
                                                    Category:downloaded
                                                    Size (bytes):99961
                                                    Entropy (8bit):5.103690141294514
                                                    Encrypted:false
                                                    SSDEEP:768:rnB72vDPZJF1Y13kGxw+snfkzaZbZb3PxNCMpm0Fr89YjMXdQJaQ:j6p1Y13NwTk+fPM4891XE
                                                    MD5:8A7442CA6BEDD62CEC4881040B9A9E83
                                                    SHA1:E2D2B846E9EA72A1985458A3748AAB4E01A8FB3A
                                                    SHA-256:E9503448692B738DD260FBD7F7CABF2E11F09B600FA97E6EB3A56EBA5B1A7E9B
                                                    SHA-512:057FD1D2E51DF045DB3DADBD41FAC2B31839C4F651F897CCD24E8AEB3162CA04E37B50977F11DC96B50A25B94EE2525EA2B2539862788E38F43636D0B5B4D192
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/css/bootstrap.min.css?av=77c5b172
                                                    Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (597)
                                                    Category:downloaded
                                                    Size (bytes):68249
                                                    Entropy (8bit):5.3682826223243545
                                                    Encrypted:false
                                                    SSDEEP:1536:CbbHXA6RWSh71JjpqeifPGf2J7RTJGjkJJyh2OsY86DUcQCLv:qAWFekkOYcQ8v
                                                    MD5:0B0128AB9E61554877CBB24986C24F04
                                                    SHA1:30F5C25060787C4FB0FD4A45EE48D82C683145DA
                                                    SHA-256:E8957BB182A5047B07BEA0A49FD22B11614B1AB9AC5B8286FCB2259F48658E73
                                                    SHA-512:D802FF5446AE2A466A414F411E09EFE3C3A15DC24FC7DBDDCF137526B28355CE053D4FCC104FC167A77D97498FED59AF2EC8ED630AA2610A43B242BD746F0A04
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/knockout.min.js?av=77c5b172
                                                    Preview:/*!. * Knockout JavaScript library v3.5.1. * (c) The Knockout.js team - http://knockoutjs.com/. * License: MIT (http://www.opensource.org/licenses/mit-license.php). */..(function() {(function(n){var A=this||(0,eval)("this"),w=A.document,R=A.navigator,v=A.jQuery,H=A.JSON;v||"undefined"===typeof jQuery||(v=jQuery);(function(n){"function"===typeof define&&define.amd?define(["exports","require"],n):"object"===typeof exports&&"object"===typeof module?n(module.exports||exports):n(A.ko={})})(function(S,T){function K(a,c){return null===a||typeof a in W?a===c:!1}function X(b,c){var d;return function(){d||(d=a.a.setTimeout(function(){d=n;b()},c))}}function Y(b,c){var d;return function(){clearTimeout(d);.d=a.a.setTimeout(b,c)}}function Z(a,c){c&&"change"!==c?"beforeChange"===c?this.pc(a):this.gb(a,c):this.qc(a)}function aa(a,c){null!==c&&c.s&&c.s()}function ba(a,c){var d=this.qd,e=d[r];e.ra||(this.Qb&&this.mb[c]?(d.uc(c,a,this.mb[c]),this.mb[c]=null,--this.Qb):e.I[c]||d.uc(c,a,e.J?{da:a}:d.$c(a))
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13326)
                                                    Category:downloaded
                                                    Size (bytes):13467
                                                    Entropy (8bit):5.263709993634405
                                                    Encrypted:false
                                                    SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRS:arprx6PfK2P1CMjt8FWIa2sZVI
                                                    MD5:A36B8E9CBFB4A675225AA408C4D15C0C
                                                    SHA1:FCD46DE9C99E71ED586A850D877FD3B01E8269FD
                                                    SHA-256:16EB18D9C6303CDD50AC58DB5B2B116C5DCC4C43C89424F268F6D13FC599FB19
                                                    SHA-512:403B23497D664AD048027357C77D5DCAFC38C157478E89CEC2B91A221A62225CEA19409DB08EB633042D1E9245F8DA72D929929464913A8356402385A6A6EC3A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/frontend/assets/cache/8bfc3b0b/jquery-migrate.min.js
                                                    Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28941)
                                                    Category:downloaded
                                                    Size (bytes):29110
                                                    Entropy (8bit):5.098131946780992
                                                    Encrypted:false
                                                    SSDEEP:768:jryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFKH:3HbjZC7w
                                                    MD5:BA847811448EF90D98D272AECCEF2A95
                                                    SHA1:5814E91BB6276F4DE8B7951C965F2F190A03978D
                                                    SHA-256:898D05A17F2CFC5120DDCDBA47A885C378C0B466F30F0700E502757E24B403A1
                                                    SHA-512:BCED99D9331614757643273441A2B8921103382949AB0E510F386C453EC2A2359DA39680D8A169E6BCBE7531844EAF5F598560F0D133D3FA3A9F6C7502B148DF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/bootstrap.min.js?av=77c5b172
                                                    Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.attr("
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):16550
                                                    Entropy (8bit):4.913182980727161
                                                    Encrypted:false
                                                    SSDEEP:384:ELqQF5+71U5iEChoiD+r460ZsA3GhZK+qKDQt19N3UV1xhbbBHlMFQ6+Fu:ELqQF5c0TBHiFOFu
                                                    MD5:8EB135311DE8119732EBCF00BB775364
                                                    SHA1:6B6ACD0D3B7E1D27C8130899DCA581CB9A415FE9
                                                    SHA-256:AC6BC213C9EF74C63BE52C04725427833977BDFCFF9975974C494B47D4CE5FE2
                                                    SHA-512:F31FF0AAB855C07BFA160CF788752BA6995EDCE57FF308B0DBF41787BC30546DE18251D576440C14A67E605637D6A6EB06CD62D4A0ACADE8FB24AA0052C47397
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/frontend/assets/css/style.css?av=77c5b172
                                                    Preview:body {. font-family: "Open Sans", Verdana, Arial, Helvetica, sans-serif;. color: #3a3a3a;. background-color: #FFFFFF;.}..content-wrapper {. background-color: #FFFFFF;. padding: 30px 0 0 0;.}.h1,.h2 h3,.h4,.h5 {. font-family: "Helvetica Neue", Arial, Helvetica, sans-serif;. padding: 0 0 0 0;. margin: 0 0 0 0;.}..ctrl-site.act-index .row-large {. margin-left: 0!important;. margin-right: 0!important;.}..ctrl-site.act-index .content {. padding: 0!important;.}..ctrl-site.act-index .container-fluid-large {. width: 100%!important;. padding-left: 0;. padding-right: 0;. left: 0!important;.}.h1.page-heading {. padding-top: 0;. margin-top: 0;. font-size: 30px;.}.h1.page-heading small {. font-size: 12px;.}..related-articles {. margin-top: 10px;.}..related-articles .article {. margin-bottom: 10px;. font-size: 12px;. border-bottom: 1px dotted #c2c2c2;. padding-bottom: 5px;. min-height: 90px;. border-right: 1px dotted #c2c2c2;.}..related-articles .article .title {. font-siz
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
                                                    Category:downloaded
                                                    Size (bytes):198
                                                    Entropy (8bit):1.9172424882027073
                                                    Encrypted:false
                                                    SSDEEP:3:3/nlrXllvlNl/FXl1ll1lPflQQC/PcelVoX55/w/P3wlz:J1xlF6vHa55/6gz
                                                    MD5:FF82D748B4ADD52E4DD7C8F0B58B89F2
                                                    SHA1:EA69CEBF29F461D7831368697F303EA4F0C69A2D
                                                    SHA-256:DE88C1F678413736E858B27974CD5D2181B3DF891B8999DD93835384B0CA2D8F
                                                    SHA-512:4A5BF02B465CE7D5AED54E9800ED320EB929DDAA6C3ED5B3454D61B93B1EC7496AC1BBB529BE8B2F30A0BF339D452EC3A1F2FDA81F4F32C2D978584D146C48E8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/favicon.ico
                                                    Preview:......................(....... ...........@.....................:..........#.......w.......#..........................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
                                                    Category:dropped
                                                    Size (bytes):198
                                                    Entropy (8bit):1.9172424882027073
                                                    Encrypted:false
                                                    SSDEEP:3:3/nlrXllvlNl/FXl1ll1lPflQQC/PcelVoX55/w/P3wlz:J1xlF6vHa55/6gz
                                                    MD5:FF82D748B4ADD52E4DD7C8F0B58B89F2
                                                    SHA1:EA69CEBF29F461D7831368697F303EA4F0C69A2D
                                                    SHA-256:DE88C1F678413736E858B27974CD5D2181B3DF891B8999DD93835384B0CA2D8F
                                                    SHA-512:4A5BF02B465CE7D5AED54E9800ED320EB929DDAA6C3ED5B3454D61B93B1EC7496AC1BBB529BE8B2F30A0BF339D452EC3A1F2FDA81F4F32C2D978584D146C48E8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......................(....... ...........@.....................:..........#.......w.......#..........................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2797
                                                    Entropy (8bit):4.730152899581526
                                                    Encrypted:false
                                                    SSDEEP:48:Ekc1eNgMh5mssfxKssWphSRuRIjuFpEyiH0i9kaH7nnF+yKeesyKeeLkuBjqScG9:xSvxKpYhSRgaMJiH0i9rnF/KeaKekpHr
                                                    MD5:3ADE0B17B1B7C3D1C27ABA12CEEDA1D3
                                                    SHA1:F8C1FE63C016A077E1545D123EB4DB8E8A690C6D
                                                    SHA-256:CF55D95AD63C72F2EEB219DA669CC848CC3022FA4A4798D62ED19ED342460CBE
                                                    SHA-512:316F6B21C9959EB215E9A0591E26AEC6E2EF4EF681694640B076E8C2B268255A793B1AF31BD529CA9374375B2B9DF9A196D97BC51063BE5FC94826338774C9A1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/app.js?av=77c5b172
                                                    Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.jQuery(document).ready(function($){.. ajaxData = {};. if ($('meta[name=csrf-token-name]').length && $('meta[name=csrf-token-value]').length) {. var csrfTokenName = $('meta[name=csrf-token-name]').attr('content');. var csrfTokenValue = $('meta[name=csrf-token-value]').attr('content');. ajaxData[csrfTokenName] = csrfTokenValue;. }.. // input/select/textarea fields help text. $('.has-help-text').popover();. $(document).on('blur', '.has-help-text', function(e) {. if ($(this).data('bs.popover')) {. // this really doesn't want to behave correct unless forced this way!. $(this).data('bs.popover').destroy();. $('.popover')
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9373)
                                                    Category:downloaded
                                                    Size (bytes):9774
                                                    Entropy (8bit):5.247988101918291
                                                    Encrypted:false
                                                    SSDEEP:192:FQVn5yyXgGyPE0cmi8NSWqqpULv/cE9OAZFvnsTNYRUivUv:FQVjPeNSRZ/H8MmNjv
                                                    MD5:ADD5B3F0900365F3B4240664DA17760E
                                                    SHA1:7CBD53BFCF830E7C150D6BB55EFCC2832E7543E7
                                                    SHA-256:42338BC162A705B04953FC72340216DBEFB55CF12EC1A6E7CAD04E5E680E26BC
                                                    SHA-512:A18E3C2B06A156AC1852AD26C3C7E11482F76B5263853ADFB3A4011BCD628A466938E5E68F1666F4A8599AF27BFBAD074264F0CEA52E339C1F8360AC8C80041D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/js/adminlte.js?av=77c5b172
                                                    Preview:/*! AdminLTE app.js. * ================. * Main JS application file for AdminLTE v2. This file. * should be included in all pages. It controls some layout. * options and implements exclusive AdminLTE plugins.. *. * @Author Almsaeed Studio. * @Support <http://www.almsaeedstudio.com>. * @Email <abdullah@almsaeedstudio.com>. * @version 2.3.6. * @license MIT <http://opensource.org/licenses/MIT>. */.function _init(){"use strict";$.AdminLTE.layout={activate:function(){var a=this;a.fix(),a.fixSidebar(),$(window,".wrapper").resize(function(){a.fix(),a.fixSidebar()})},fix:function(){var a=$(".main-header").outerHeight()+$(".main-footer").outerHeight(),b=$(window).height(),c=$(".sidebar").height();if($("body").hasClass("fixed"))$(".content-wrapper, .right-side").css("min-height",b-$(".main-footer").outerHeight());else{var d;b>=c?($(".content-wrapper, .right-side").css("min-height",b-a),d=b-a):($(".content-wrapper, .right-side").css("min-height",c),d=c);var e=$($.AdminLTE.options.controlSideba
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):210644
                                                    Entropy (8bit):4.913709031555334
                                                    Encrypted:false
                                                    SSDEEP:6144:JVzMC3Zr2Nx5D+LDQip5y+JRq2ZV4afXkuXb0GL/l+JRdGPDumxJZ+DjcA0MoEC:PzMC3Zr2Nx5D+LDQip5y+JRq2ZV4afXF
                                                    MD5:9A816B9D581CD358A6E22124CF51E6B2
                                                    SHA1:E31B4DFA09C00F1DEE671EB8686E49AC7EC8D472
                                                    SHA-256:B895A655E046CFA75DDA44B507175A13441180AA8297084FD75EAAA654B63868
                                                    SHA-512:A6164E639ADF23E5DED834DF8079E56DE9D254769E53B327FC773CD80F0292ED86CBAB0DB204D6A1DD97D1E63BE8961654CDFC56E5D26375DAD98DAF824F584C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://abangtukang.biz.id/assets/css/skin-blue.css?av=77c5b172
                                                    Preview::root {. --mz-blue: #63B3ED;. --mz-indigo: #596CFF;. --mz-purple: #6f42c1;. --mz-pink: #d63384;. --mz-red: #F56565;. --mz-orange: #fd7e14;. --mz-yellow: #FBD38D;. --mz-green: #81E6D9;. --mz-teal: #20c997;. --mz-cyan: #0dcaf0;. --mz-white: #fff;. --mz-gray: #5e6278;. --mz-gray-dark: #343a40;. --mz-gray-100: #f8f9fa;. --mz-gray-200: #e9ecef;. --mz-gray-300: #dee2e6;. --mz-gray-400: #ced4da;. --mz-gray-500: #adb5bd;. --mz-gray-600: #6c757d;. --mz-gray-700: #495057;. --mz-gray-800: #343a40;. --mz-gray-900: #212529;. --mz-text-gray: #7e8299;. --mz-form-text-color: #3f4254;. --mz-primary: #009ef7;. --mz-light-primary: #f1fafe;. --mz-primary-text-color: #17a1f7;. --mz-secondary: #8392ab;. --mz-success: #2dce89;. --mz-light-success: #E8FFF3;. --mz-info: #11cdef;. --mz-warning: #fb6340;. --mz-danger: #F1416C;. --mz-light-danger: #fff5f8;. --mz-light: #e9ecef;. --mz-dark: #344767;. --mz
                                                    No static file info

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 359
                                                    • 443 (HTTPS)
                                                    • 80 (HTTP)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 17, 2025 21:36:37.954969883 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:36:38.056974888 CEST804969164.233.185.94192.168.2.5
                                                    Apr 17, 2025 21:36:38.057204008 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:36:38.057318926 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:36:38.159373045 CEST804969164.233.185.94192.168.2.5
                                                    Apr 17, 2025 21:36:38.159604073 CEST804969164.233.185.94192.168.2.5
                                                    Apr 17, 2025 21:36:38.202029943 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:36:41.889436960 CEST49676443192.168.2.520.189.173.14
                                                    Apr 17, 2025 21:36:43.170661926 CEST49672443192.168.2.5204.79.197.203
                                                    Apr 17, 2025 21:36:51.561260939 CEST49676443192.168.2.520.189.173.14
                                                    Apr 17, 2025 21:36:56.338805914 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:56.338857889 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:36:56.338927031 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:56.339099884 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:56.339118958 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:36:56.555253983 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:36:56.555351019 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:56.556454897 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:56.556466103 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:36:56.556938887 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:36:56.608316898 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:36:59.314152002 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314198971 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:36:59.314269066 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314594030 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314630032 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:36:59.314718962 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314737082 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314758062 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:36:59.314821959 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:36:59.314838886 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.038712025 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.038829088 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.043168068 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.043178082 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.043409109 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.044145107 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.047710896 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.047837973 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.049067974 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.049078941 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.049396038 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.088268042 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.092580080 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.987103939 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.987296104 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.987358093 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.988786936 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.988806963 CEST44349704195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:00.988831997 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.988848925 CEST49704443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:00.989415884 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.036282063 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550054073 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550102949 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550148010 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550159931 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.550173998 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550251007 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.550259113 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.550403118 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.551135063 CEST49705443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.551143885 CEST44349705195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.596685886 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.596740961 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.596827984 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.597078085 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.597103119 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.597851992 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.597946882 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.598216057 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.598577023 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.598599911 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.598699093 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.598740101 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.598774910 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.598803997 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.598828077 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.599512100 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.599525928 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.599669933 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.599826097 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.599837065 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.600558996 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.600579977 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.600938082 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.601349115 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.601392984 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.601449013 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.601506948 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.601521015 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:01.601579905 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:01.601598978 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.319109917 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.319366932 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.319402933 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.319534063 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.319542885 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.321691990 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.321926117 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.321959972 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.322171926 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.322177887 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.332978964 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.333087921 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.333182096 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.333201885 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.333312988 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.333333969 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.333417892 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.333425045 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.333465099 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.333471060 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.335319042 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.335453987 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.335472107 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.335593939 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.335601091 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.345323086 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.345508099 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.345546007 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:02.345607996 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:02.345613956 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.077321053 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.083163023 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.103061914 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.118851900 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.118889093 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.133894920 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.133919954 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.149077892 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.149116993 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.164927006 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.181054115 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.196397066 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.309602976 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.329262972 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.336282969 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.359947920 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.359966040 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.375261068 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.375288963 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.391783953 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.391813040 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.408109903 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.423366070 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.435560942 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435571909 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435616970 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435648918 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435647011 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.435661077 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435686111 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435714006 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.435724974 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.435868025 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435889006 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435913086 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435960054 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.435969114 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.435981989 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.436338902 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.441862106 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.441879988 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.441899061 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.441907883 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.441934109 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.441951990 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.441962957 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.442003965 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.444890976 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.444900990 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.444924116 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.444952011 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.444957018 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.444981098 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.444984913 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.444997072 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.445028067 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.445395947 CEST49706443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.445408106 CEST44349706195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.445765972 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.445794106 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.445930958 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.446595907 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.446609020 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467567921 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467576981 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467607021 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467622995 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467629910 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.467639923 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467660904 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467686892 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.467688084 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.467946053 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467981100 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.467992067 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.468004942 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.468008041 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.468025923 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.468039989 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.468053102 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.483558893 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.516813040 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.672291040 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672302961 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672337055 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672354937 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672370911 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.672377110 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672410965 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.672420979 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.691330910 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691365957 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691384077 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691409111 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.691430092 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691450119 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691456079 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.691478014 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.691481113 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691497087 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.691862106 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.691919088 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.692193031 CEST49709443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.692212105 CEST44349709195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.692560911 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.692596912 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.692651033 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.693366051 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.693377972 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705235958 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705248117 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705292940 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705323935 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705336094 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.705353022 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705363989 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.705370903 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705390930 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.705627918 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705681086 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705689907 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705704927 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.705712080 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705724001 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.705728054 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.705770969 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.719870090 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.754246950 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.794683933 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.794697046 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.794758081 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.794758081 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.794796944 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.794821978 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.794830084 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.794867992 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.795084953 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795101881 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795133114 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.795145035 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795160055 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.795197964 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.795558929 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795576096 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795627117 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.795638084 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.795672894 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.832758904 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.832777023 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.832798958 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.832833052 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.832859039 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.832885027 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.832902908 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833304882 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833327055 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833354950 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833364010 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833389997 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833411932 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833689928 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833709955 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833740950 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833750010 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:03.833772898 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:03.833802938 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035578966 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035594940 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035633087 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035640955 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035649061 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035674095 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035686970 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035701036 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035701990 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035711050 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035711050 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035722971 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035733938 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035742044 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035748959 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035756111 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035769939 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035775900 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035820007 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035829067 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035836935 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035847902 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035888910 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.035897970 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035909891 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.035945892 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.036504984 CEST49710443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.036525011 CEST44349710195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.036926031 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.036953926 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.037040949 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.037648916 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.037658930 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074038982 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074052095 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074090958 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074124098 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.074146032 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.074152946 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074162006 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.074173927 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.074198008 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.152926922 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.152936935 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.152987957 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.153007984 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.153042078 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.153060913 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.153085947 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.153167009 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.153217077 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.153219938 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.153268099 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.154042959 CEST49707443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.154061079 CEST44349707195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.154395103 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.154422045 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.154622078 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.157406092 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.157418013 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.180740118 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.180982113 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.181005955 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.181138992 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.181147099 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197304010 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197335958 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197384119 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.197419882 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197436094 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.197508097 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.197588921 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197609901 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197645903 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.197654009 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.197679996 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.197695017 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198030949 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198055029 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198127031 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198133945 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198162079 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198199034 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198363066 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198385000 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198426962 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198434114 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198463917 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198473930 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198756933 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198784113 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198822021 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198828936 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.198848963 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.198863029 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203156948 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203181028 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203223944 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203232050 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203319073 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203528881 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203649044 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203672886 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203716993 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203730106 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.203752995 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.203773022 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.441270113 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.441701889 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.441736937 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.445116997 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.445131063 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449074030 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449085951 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449131966 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449162960 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449183941 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449196100 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449212074 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449223042 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449248075 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449264050 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449278116 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449285984 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449311972 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449312925 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449331045 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449342966 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449351072 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449354887 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449378967 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449384928 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449398994 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449414015 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449424028 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449487925 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449487925 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.449495077 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.449687958 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.562725067 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.562736988 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.562772989 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.562818050 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.562860012 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.562894106 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.563034058 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.563361883 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563384056 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563441038 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.563450098 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563476086 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.563515902 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563545942 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.563551903 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563579082 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.563672066 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.564399004 CEST49708443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.564404964 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.564419031 CEST44349708195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.564433098 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.564505100 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.568240881 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.568257093 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.758569956 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.758950949 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.758979082 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.759228945 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.759233952 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.812460899 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.812482119 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.812619925 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.812649012 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.812937021 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.818289042 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.818304062 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.818362951 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.818371058 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.818473101 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.818825006 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.818840027 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.819036007 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.819041967 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.819185019 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.819204092 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.819205999 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.819216967 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.819236994 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.819339991 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.888408899 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.888976097 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.888976097 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:04.888998985 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.889008045 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.946582079 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:04.986079931 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.187542915 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.187616110 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.187640905 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.187664032 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.189115047 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.194873095 CEST49711443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.194904089 CEST44349711195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.195580006 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.195624113 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.197295904 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.198062897 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.198075056 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.221162081 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.223385096 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.223427057 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.223906994 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.223946095 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.224149942 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.224899054 CEST49713443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.224912882 CEST44349713195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.227405071 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.227425098 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.227617979 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.227771044 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.227782965 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.285729885 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.289608002 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.289608002 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.289639950 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.289654016 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310218096 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310231924 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310267925 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310297966 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310326099 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.310352087 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.310381889 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.311147928 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.311173916 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.311181068 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.311203957 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.311223984 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.311250925 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.312558889 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.521701097 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.564421892 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.564446926 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.610527992 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.657263994 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.672877073 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.672894955 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.672935009 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.672976971 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.672996998 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.673032045 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.673058033 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.673671961 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.673697948 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.673741102 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.673747063 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.673790932 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.674108982 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674130917 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674175024 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.674180031 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674216986 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.674238920 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.674329996 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674386024 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.674391985 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674403906 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.674460888 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.675283909 CEST49712443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.675297022 CEST44349712195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.676527023 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.676544905 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.676620007 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.677331924 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.677340984 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.705579996 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.705594063 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.749614954 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880444050 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880461931 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880508900 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880522013 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880537033 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880553961 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880573034 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880598068 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880629063 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880665064 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880683899 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880702019 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880721092 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880769968 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.880799055 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.880817890 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.881217003 CEST49714443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.881226063 CEST44349714195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.881728888 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.881762981 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.881829977 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.882571936 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.882586002 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.930203915 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.930407047 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.930414915 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.930526018 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.930530071 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.953879118 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.954103947 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.954128027 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:05.954225063 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:05.954230070 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021234989 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021255016 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021284103 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021305084 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021311045 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021331072 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.021399021 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.021408081 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021635056 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021675110 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021684885 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021687031 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.021697044 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021706104 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.021739006 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.021816015 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.038266897 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.038391113 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.038438082 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.038441896 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.038496971 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.039719105 CEST49716443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.039733887 CEST44349716195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.427282095 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.427541018 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.427588940 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.427669048 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.427676916 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479727030 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479743958 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479793072 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479825020 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479854107 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479867935 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479881048 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479885101 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479896069 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479908943 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479932070 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479937077 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.479962111 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479974031 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.479979038 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.480034113 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.480637074 CEST49715443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.480655909 CEST44349715195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.591901064 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.592165947 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.592204094 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.592317104 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.592324018 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.636552095 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:06.636615992 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:06.636679888 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:06.701059103 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701416016 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701425076 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701508045 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.701538086 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701703072 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.701721907 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701771975 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.701819897 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.703299046 CEST49717443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.703315020 CEST44349717195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.710201979 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.710551023 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.710618973 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.710642099 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.710681915 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.710839987 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.711426973 CEST49718443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:06.711441040 CEST44349718195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:06.715457916 CEST49701443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:06.715486050 CEST4434970174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:07.230592966 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.230787992 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.230885029 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.231115103 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.232762098 CEST49719443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.232783079 CEST44349719195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.337554932 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.337755919 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.339245081 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.339579105 CEST49720443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.339596033 CEST44349720195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.429636955 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.429686069 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:07.429754019 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.429924011 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:07.429936886 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.144759893 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.145143986 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:08.145180941 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.145350933 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:08.145358086 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.895731926 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.895813942 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:08.895891905 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:08.899807930 CEST49721443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:08.899831057 CEST44349721195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:10.671143055 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:10.671200991 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:10.671426058 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:10.671710968 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:10.671730042 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:11.397593975 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:11.397685051 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:11.398123026 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:11.398137093 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:11.398391008 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:11.398639917 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:11.444276094 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:12.158083916 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:12.158272028 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:12.158338070 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:12.159035921 CEST49724443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:12.159061909 CEST44349724195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.110191107 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110313892 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.110327005 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110364914 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.110446930 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110466003 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110573053 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110603094 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.110615969 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.110624075 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.833852053 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.834232092 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.834280968 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.834413052 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.834428072 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.856046915 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:22.856277943 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:22.856297016 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:23.768698931 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:23.769249916 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:23.769403934 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:23.770400047 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:23.770447016 CEST44349725195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:23.770477057 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:23.770518064 CEST49725443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:23.771028042 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:23.771044970 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:24.467084885 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:24.467287064 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:24.467355967 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:24.467374086 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:24.467418909 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:24.467763901 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:24.467838049 CEST44349726195.88.211.145192.168.2.5
                                                    Apr 17, 2025 21:37:24.467891932 CEST49726443192.168.2.5195.88.211.145
                                                    Apr 17, 2025 21:37:38.265068054 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:37:38.367345095 CEST804969164.233.185.94192.168.2.5
                                                    Apr 17, 2025 21:37:38.367398024 CEST4969180192.168.2.564.233.185.94
                                                    Apr 17, 2025 21:37:56.298230886 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:56.298290014 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:56.298363924 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:56.298615932 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:56.298633099 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:56.507035971 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:37:56.507328987 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:37:56.507360935 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:38:06.506835938 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:38:06.506902933 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:38:06.507050037 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:38:07.376792908 CEST49731443192.168.2.574.125.136.104
                                                    Apr 17, 2025 21:38:07.376842022 CEST4434973174.125.136.104192.168.2.5
                                                    Apr 17, 2025 21:38:09.077981949 CEST49682443192.168.2.5150.171.28.10
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 17, 2025 21:36:37.850378990 CEST5942453192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:37.954277992 CEST53594241.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:52.140906096 CEST53625111.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:52.197504044 CEST53591321.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:52.944983959 CEST53508331.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:56.234714985 CEST5184453192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:56.234839916 CEST5625253192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:56.337438107 CEST53562521.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:56.337604046 CEST53518441.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:57.406477928 CEST6188053192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:57.406619072 CEST4943953192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:58.417718887 CEST6088253192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:58.417870045 CEST5589453192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:36:58.779628992 CEST53494391.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:59.313251972 CEST53618801.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:59.540940046 CEST53608821.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:36:59.805011988 CEST53558941.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:07.492010117 CEST53603801.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:08.904469967 CEST5514453192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:37:08.904673100 CEST6427653192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:37:09.550051928 CEST53642761.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:09.995768070 CEST53528151.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:10.311588049 CEST5076953192.168.2.51.1.1.1
                                                    Apr 17, 2025 21:37:10.669594049 CEST53507691.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:11.323803902 CEST53551441.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:30.213264942 CEST53508781.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:35.811948061 CEST138138192.168.2.5192.168.2.255
                                                    Apr 17, 2025 21:37:51.564383030 CEST53624161.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:54.033735991 CEST53560261.1.1.1192.168.2.5
                                                    Apr 17, 2025 21:37:54.698771954 CEST53577141.1.1.1192.168.2.5
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Apr 17, 2025 21:36:59.541043043 CEST192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                    Apr 17, 2025 21:37:11.323993921 CEST192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Apr 17, 2025 21:36:37.850378990 CEST192.168.2.51.1.1.10xd6bbStandard query (0)c.pki.googA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.234714985 CEST192.168.2.51.1.1.10x3ef2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.234839916 CEST192.168.2.51.1.1.10xab27Standard query (0)www.google.com65IN (0x0001)false
                                                    Apr 17, 2025 21:36:57.406477928 CEST192.168.2.51.1.1.10xedc9Standard query (0)abangtukang.biz.idA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:57.406619072 CEST192.168.2.51.1.1.10xbd6eStandard query (0)abangtukang.biz.id65IN (0x0001)false
                                                    Apr 17, 2025 21:36:58.417718887 CEST192.168.2.51.1.1.10x2515Standard query (0)abangtukang.biz.idA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:58.417870045 CEST192.168.2.51.1.1.10x20d3Standard query (0)abangtukang.biz.id65IN (0x0001)false
                                                    Apr 17, 2025 21:37:08.904469967 CEST192.168.2.51.1.1.10x3451Standard query (0)abangtukang.biz.idA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:37:08.904673100 CEST192.168.2.51.1.1.10xdb33Standard query (0)abangtukang.biz.id65IN (0x0001)false
                                                    Apr 17, 2025 21:37:10.311588049 CEST192.168.2.51.1.1.10xfbecStandard query (0)abangtukang.biz.idA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Apr 17, 2025 21:36:37.954277992 CEST1.1.1.1192.168.2.50xd6bbNo error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:36:37.954277992 CEST1.1.1.1192.168.2.50xd6bbNo error (0)pki-goog.l.google.com64.233.185.94A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337438107 CEST1.1.1.1192.168.2.50xab27No error (0)www.google.com65IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:56.337604046 CEST1.1.1.1192.168.2.50x3ef2No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:59.313251972 CEST1.1.1.1192.168.2.50xedc9No error (0)abangtukang.biz.id195.88.211.145A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:36:59.540940046 CEST1.1.1.1192.168.2.50x2515No error (0)abangtukang.biz.id195.88.211.145A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:37:10.669594049 CEST1.1.1.1192.168.2.50xfbecNo error (0)abangtukang.biz.id195.88.211.145A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:37:11.323803902 CEST1.1.1.1192.168.2.50x3451No error (0)abangtukang.biz.id195.88.211.145A (IP address)IN (0x0001)false
                                                    • abangtukang.biz.id
                                                    • c.pki.goog
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.54969164.233.185.9480
                                                    TimestampBytes transferredDirectionData
                                                    Apr 17, 2025 21:36:38.057318926 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                    Cache-Control: max-age = 3000
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                    Host: c.pki.goog
                                                    Apr 17, 2025 21:36:38.159604073 CEST1243INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                    Content-Length: 530
                                                    X-Content-Type-Options: nosniff
                                                    Server: sffe
                                                    X-XSS-Protection: 0
                                                    Date: Thu, 17 Apr 2025 18:59:40 GMT
                                                    Expires: Thu, 17 Apr 2025 19:49:40 GMT
                                                    Cache-Control: public, max-age=3000
                                                    Age: 2218
                                                    Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                    Content-Type: application/pkix-crl
                                                    Vary: Accept-Encoding
                                                    Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                    Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.549704195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:00 UTC766OUTGET /index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:37:00 UTC682INHTTP/1.1 301 Moved Permanently
                                                    Connection: close
                                                    content-security-policy: frame-ancestors 'self';
                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                    last-modified: Thu, 17 Apr 2025 19:37:00 GMT
                                                    cache-control: no-store, no-cache, must-revalidate
                                                    cache-control: post-check=0,pre-check=0
                                                    pragma: no-cache
                                                    location: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    content-type: text/html; charset=UTF-8
                                                    content-length: 0
                                                    date: Thu, 17 Apr 2025 19:37:00 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.549705195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:00 UTC737OUTGET /index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:37:01 UTC718INHTTP/1.1 200 OK
                                                    Connection: close
                                                    set-cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; path=/; HttpOnly; secure
                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                    cache-control: no-store, no-cache, must-revalidate
                                                    pragma: no-cache
                                                    set-cookie: csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B; path=/; HttpOnly; SameSite=Lax; secure
                                                    content-type: text/html; charset=UTF-8
                                                    content-length: 6787
                                                    date: Thu, 17 Apr 2025 19:37:01 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:01 UTC650INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 51 30 45 7a 52 32 64 6d 54 7a 46 66 62 7a 45 78 51 6a 56 46 61 32 64 7a 59 6a 64 51 4d 48 5a 5a 59 6b 70 76 51 30 56 77 64 45 56 5f 41 6e 31 34 41 67 42 64 51 4d 4b 5a 68 74 62 5f 47 45 5f 4c 46 58 32 6b 6a 6d 37 33 39 51 64 5f 66 64 6f 38 66 46 5f 56 39 67 3d 3d 22 20 2f 3e
                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g==" />
                                                    2025-04-17 19:37:01 UTC6137INData Raw: 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 66 72 6f 6e 74 65 6e 64 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 61 76 3d 37 37 63 35 62 31 37 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 6b 69 6e 2d 62 6c 75 65 2e 63 73 73 3f 61 76 3d 37 37 63 35 62 31 37 32 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 66 72 6f 6e 74 65 6e 64 2f 61 73 73 65 74 73 2f 63 61 63 68 65 2f 38 62 66 63 33 62 30 62 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e
                                                    Data Ascii: nk rel="stylesheet" type="text/css" href="/frontend/assets/css/style.css?av=77c5b172" /><link rel="stylesheet" type="text/css" href="/assets/css/skin-blue.css?av=77c5b172" /><script type="text/javascript" src="/frontend/assets/cache/8bfc3b0b/jquery.min.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.549707195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC862OUTGET /assets/css/bootstrap.min.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC447INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:02 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 99961
                                                    date: Thu, 17 Apr 2025 19:37:02 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC921INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72
                                                    Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-ser
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d
                                                    Data Ascii: oot){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;m
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 75 73 68 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 35 7b 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 34 7b 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 33 7b 6c 65 66 74 3a 32 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 32 7b 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 7b 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 30 7b 6c 65 66 74
                                                    Data Ascii: ush-8{left:66.66666667%}.col-lg-push-7{left:58.33333333%}.col-lg-push-6{left:50%}.col-lg-push-5{left:41.66666667%}.col-lg-push-4{left:33.33333333%}.col-lg-push-3{left:25%}.col-lg-push-2{left:16.66666667%}.col-lg-push-1{left:8.33333333%}.col-lg-push-0{left
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 63 61 65 34 63 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 7d 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76
                                                    Data Ascii: ] .btn-success.active{background-color:#5cb85c;border-color:#4cae4c}.btn-success .badge{color:#5cb85c;background-color:#fff}.btn-info{color:#fff;background-color:#5bc0de;border-color:#46b8da}.btn-info:hover,.btn-info:focus,.btn-info:active,.btn-info.activ
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 67 72 6f 75 70
                                                    Data Ascii: :last-child):not(.dropdown-toggle){border-bottom-right-radius:0;border-top-right-radius:0}.btn-group>.btn:last-child:not(:first-child),.btn-group>.dropdown-toggle:not(:first-child){border-bottom-left-radius:0;border-top-left-radius:0}.btn-group>.btn-group
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 61 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 38 30 38 30 38 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63
                                                    Data Ascii: a,.navbar-inverse .navbar-nav>.active>a:hover,.navbar-inverse .navbar-nav>.active>a:focus{color:#fff;background-color:#080808}.navbar-inverse .navbar-nav>.disabled>a,.navbar-inverse .navbar-nav>.disabled>a:hover,.navbar-inverse .navbar-nav>.disabled>a:foc
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73
                                                    Data Ascii: d>tr:first-child th:last-child,.panel>.table-responsive:first-child>.table:first-child>thead:first-child>tr:first-child th:last-child,.panel>.table:first-child>tbody:first-child>tr:first-child th:last-child,.panel>.table-responsive:first-child>.table:firs
                                                    2025-04-17 19:37:04 UTC2126INData Raw: 66 6c 75 69 64 3a 61 66 74 65 72 2c 2e 72 6f 77 3a 61 66 74 65 72 2c 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 3a 61 66 74 65 72 2c 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 3a 61 66 74 65 72 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 61 66 74 65 72 2c 2e 6e 61 76 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 3a 61 66 74 65 72 2c 2e 70 61 67 65 72 3a 61 66 74 65 72 2c 2e 70 61 6e 65 6c 2d 62 6f 64 79 3a 61 66 74 65 72 2c 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 65 6e 74 65 72 2d 62 6c
                                                    Data Ascii: fluid:after,.row:after,.form-horizontal .form-group:after,.btn-toolbar:after,.btn-group-vertical>.btn-group:after,.nav:after,.navbar:after,.navbar-header:after,.navbar-collapse:after,.pager:after,.panel-body:after,.modal-footer:after{clear:both}.center-bl


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.549706195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC882OUTGET /assets/css/font-awesome/css/font-awesome.min.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC447INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:02 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 27466
                                                    date: Thu, 17 Apr 2025 19:37:02 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC921INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35 2e 30 27 29 3b 73
                                                    Data Ascii: /*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');s
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 77 69 64 74 68 3a 32
                                                    Data Ascii: }.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2
                                                    2025-04-17 19:37:03 UTC11551INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61
                                                    Data Ascii: efore{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.549710195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC874OUTGET /assets/css/ionicons/css/ionicons.min.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC447INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:03 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 51284
                                                    date: Thu, 17 Apr 2025 19:37:03 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC921INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 30 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f
                                                    Data Ascii: @charset "UTF-8";/*! Ionicons, v2.0.0 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons o
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 6e 2d 61 6e 64 72 6f 69 64 2d 61 64 64 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 6c 61 72 6d 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 70 70 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 62 61 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 64 72 6f 70 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d
                                                    Data Ascii: n-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:before,.ion-android-apps:before,.ion-android-archive:before,.ion-android-arrow-back:before,.ion-android-arrow-down:before,.ion-android-arrow-dropdown:before,.ion-android-arrow-
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 2d 61 64 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 2d 73 74 61 6c 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 65 2d 67 72 61 70 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 6e 70 6f 69 6e 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 7a 7a 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 6c 61 6e 65 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 6c 61 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 6c 61 79
                                                    Data Ascii: efore,.ion-paperclip:before,.ion-pause:before,.ion-person:before,.ion-person-add:before,.ion-person-stalker:before,.ion-pie-graph:before,.ion-pin:before,.ion-pinpoint:before,.ion-pizza:before,.ion-plane:before,.ion-planet:before,.ion-play:before,.ion-play
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 2d 62 6f 64 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 33 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 36 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 35 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 38 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 37 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 61 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f
                                                    Data Ascii: -body-outline:before{content:"\f3e3"}.ion-ios-bolt:before{content:"\f3e6"}.ion-ios-bolt-outline:before{content:"\f3e5"}.ion-ios-book:before{content:"\f3e8"}.ion-ios-book-outline:before{content:"\f3e7"}.ion-ios-bookmarks:before{content:"\f3ea"}.ion-ios-boo
                                                    2025-04-17 19:37:04 UTC2601INData Raw: 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 66 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 73 6b 79 70 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 73 6e 61 70 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 63 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 73 6e 61 70 63 68 61 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 62 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 31 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 74 75 6d 62 6c 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                    Data Ascii: e:before{content:"\f23f"}.ion-social-skype-outline:before{content:"\f23e"}.ion-social-snapchat:before{content:"\f4ec"}.ion-social-snapchat-outline:before{content:"\f4eb"}.ion-social-tumblr:before{content:"\f241"}.ion-social-tumblr-outline:before{content:"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.549708195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC857OUTGET /assets/css/adminlte.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC448INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:02 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 230858
                                                    date: Thu, 17 Apr 2025 19:37:02 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC920INData Raw: 0a 2f 2a 21 0a 20 2a 20 20 20 41 64 6d 69 6e 4c 54 45 20 76 32 2e 33 2e 36 0a 20 2a 20 20 20 41 75 74 68 6f 72 3a 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 0a 20 2a 20 20 20 57 65 62 73 69 74 65 3a 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 20 3c 68 74 74 70 3a 2f 2f 61 6c 6d 73 61 65 65 64 73 74 75 64 69 6f 2e 63 6f 6d 3e 0a 20 2a 20 20 20 4c 69 63 65 6e 73 65 3a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 2d 20 4d 49 54 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 21 2a 2f 0a 2f 2a 0a 20 2a 20 43 6f 72 65 3a 20 47 65 6e 65 72 61 6c 20 4c 61 79 6f
                                                    Data Ascii: /*! * AdminLTE v2.3.6 * Author: Almsaeed Studio * Website: Almsaeed Studio <http://almsaeedstudio.com> * License: Open source - MIT * Please visit http://opensource.org/licenses/MIT for more information!*//* * Core: General Layo
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 3b 0a 7d 0a 2e 6c 61 79 6f 75 74 2d 62 6f 78 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 67 2f 62 6f 78 65 64 2d 62 67 2e 6a 70 67 27 29 20 72 65 70 65 61 74 20 66 69 78 65 64 3b 0a 7d 0a 2f 2a 0a 20 2a 20 43 6f 6e 74 65 6e 74 20 57 72 61 70 70 65 72 20 2d 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 6d 61 69 6e 20 63 6f 6e 74 65 6e 74 0a 20 2a 20 60 60 60 2e 72 69 67 68 74 2d 73 69 64 65 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 20 61 73 20 6f 66 20 76 32 2e 30 2e 30 20 69 6e 20 66 61 76 6f 72 20 6f 66 20 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 20 60 60 60 0a 20 2a 2f 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 0a 2e 72 69 67 68 74 2d 73 69 64 65 2c 0a 2e 6d 61 69 6e 2d 66 6f
                                                    Data Ascii: ;}.layout-boxed { background: url('../img/boxed-bg.jpg') repeat fixed;}/* * Content Wrapper - contains the main content * ```.right-side has been deprecated as of v2.0.0 in favor of .content-wrapper ``` */.content-wrapper,.right-side,.main-fo
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 3a 68 6f 76 65 72 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 66 6f 72 6d 2c 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 3e 20 6c 69 2e 68 65 61 64 65 72 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 63 6c 69 70 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 6c 69 20 3e 20 61 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 6c 69 20 3e 20 61 20 3e 20 2e 70 75 6c 6c 2d 72 69
                                                    Data Ascii: white-space: nowrap; overflow: hidden;}.sidebar-menu:hover { overflow: visible;}.sidebar-form,.sidebar-menu > li.header { overflow: hidden; text-overflow: clip;}.sidebar-menu li > a { position: relative;}.sidebar-menu li > a > .pull-ri
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 35 61 3b 0a 7d 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 77 61 72 6e 69 6e 67 20 6c 61 62 65 6c 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 33 39 63 31 32 3b 0a 7d 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 77 61 72 6e 69 6e 67 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 77 61 72 6e 69 6e 67 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 33 39 63 31 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 77 61 72 6e 69 6e 67 20 2e 68 65 6c 70 2d 62 6c 6f 63 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 33 39 63 31 32 3b 0a 7d 0a 2e 66 6f 72 6d 2d 67 72
                                                    Data Ascii: 5a;}.form-group.has-warning label { color: #f39c12;}.form-group.has-warning .form-control,.form-group.has-warning .input-group-addon { border-color: #f39c12; box-shadow: none;}.form-group.has-warning .help-block { color: #f39c12;}.form-gr
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 3b 0a 7d 0a 2e 74 6f 64 6f 2d 6c 69 73 74 20 2e 68 61 6e 64 6c 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 63 75 72 73 6f 72 3a 20 6d 6f 76 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 3b 0a 7d 0a 2f 2a 20 43 68 61 74 20 77 69 64 67 65 74 20 28 44 45 50 52 45 43 41 54 45 44 20 2d 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 6e 65 78 74 20 6d 61 6a 6f 72 20 72 65 6c 65 61 73 65 2e 20 55 73 65 20 44 69 72 65 63 74 20 43 68 61 74 20 69 6e 73 74 65 61 64 29 2a 2f 0a 2e 63 68 61 74 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 32 30 70 78 20 35 70 78 20 31 30 70 78 3b 0a 7d 0a 2e 63 68 61 74 20 2e 69 74 65 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                    Data Ascii: ;}.todo-list .handle { display: inline-block; cursor: move; margin: 0 5px;}/* Chat widget (DEPRECATED - this will be removed in the next major release. Use Direct Chat instead)*/.chat { padding: 5px 20px 5px 10px;}.chat .item { margin-bot
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 64 65 72 3a 20 30 3b 0a 7d 0a 2f 2a 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 69 6e 20 74 61 62 6c 65 73 20 2a 2f 0a 74 61 62 6c 65 2e 74 65 78 74 2d 63 65 6e 74 65 72 2c 0a 74 61 62 6c 65 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 74 64 2c 0a 74 61 62 6c 65 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 74 68 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 74 61 62 6c 65 2e 61 6c 69 67 6e 20 74 68 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 74 61 62 6c 65 2e 61 6c 69 67 6e 20 74 64 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2f 2a 0a 20 2a 20 43 6f 6d 70 6f 6e 65 6e 74 3a 20 4c 61 62 65 6c 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 2f 0a
                                                    Data Ascii: der: 0;}/* .text-center in tables */table.text-center,table.text-center td,table.text-center th { text-align: center;}.table.align th { text-align: left;}.table.align td { text-align: right;}/* * Component: Label * ---------------- */
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 3b 0a 7d 0a 2e 62 74 6e 2d 62 69 74 62 75 63 6b 65 74 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 36 33 37 35 38 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0a 7d 0a 2e 62 74 6e 2d 62 69 74 62 75 63 6b 65 74 3a 61 63 74 69 76 65 2c 0a 2e 62 74 6e 2d 62 69 74 62 75 63 6b 65 74 2e 61 63 74 69 76 65 2c 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 62 69 74 62 75 63 6b 65 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 36 33 37 35 38 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a
                                                    Data Ascii: ;}.btn-bitbucket:hover { color: #fff; background-color: #163758; border-color: rgba(0, 0, 0, 0.2);}.btn-bitbucket:active,.btn-bitbucket.active,.open > .dropdown-toggle.btn-bitbucket { color: #fff; background-color: #163758; border-color:
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 64 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 2e 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 0a 2e 62 74 6e 2d 6d 69 63 72 6f 73 6f 66 74 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 0a 66 69 65 6c
                                                    Data Ascii: d:focus,.btn-microsoft[disabled]:focus,fieldset[disabled] .btn-microsoft:focus,.btn-microsoft.disabled.focus,.btn-microsoft[disabled].focus,fieldset[disabled] .btn-microsoft.focus,.btn-microsoft.disabled:active,.btn-microsoft[disabled]:active,fiel
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 69 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 7d 0a 2e 66 63 2d 63 6f 6c 6f 72 2d 70 69 63 6b 65 72 20 3e 20 6c 69 20 2e 66 61 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 6c 69 6e 65 61 72 20 30 2e 33 73 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 20 6c 69 6e 65 61 72 20 30 2e 33 73 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 20 6c 69 6e 65 61 72 20 30 2e 33 73 3b 0a 20 20
                                                    Data Ascii: i { float: left; font-size: 30px; margin-right: 5px; line-height: 30px;}.fc-color-picker > li .fa { -webkit-transition: -webkit-transform linear 0.3s; -moz-transition: -moz-transform linear 0.3s; -o-transition: -o-transform linear 0.3s;
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 6f 6d 6d 65 6e 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 75 73 65 72 2d 62 6c 6f 63 6b 2e 75 73 65 72 2d 62 6c 6f 63 6b 2d 73 6d 20 2e 75 73 65 72 6e 61 6d 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 69 6d 67 2d 73 6d 2c 0a 2e 69 6d 67 2d 6d 64 2c 0a 2e 69 6d 67 2d 6c 67 2c 0a 2e 62 6f 78 2d 63 6f 6d 6d 65 6e 74 73 20 2e 62 6f 78 2d 63 6f 6d 6d 65 6e 74 20 69 6d 67 2c 0a 2e 75 73 65 72 2d 62 6c 6f 63 6b 2e 75 73 65 72 2d 62 6c 6f 63 6b 2d 73 6d 20 69 6d 67 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 69 6d 67 2d 73 6d 2c 0a 2e 62 6f 78 2d 63 6f 6d 6d 65 6e 74 73 20 2e 62 6f 78 2d 63 6f 6d 6d 65 6e 74 20 69 6d 67 2c 0a 2e 75 73 65 72 2d 62 6c 6f 63 6b 2e 75 73 65
                                                    Data Ascii: omment { margin-left: 40px;}.user-block.user-block-sm .username { font-size: 14px;}.img-sm,.img-md,.img-lg,.box-comments .box-comment img,.user-block.user-block-sm img { float: left;}.img-sm,.box-comments .box-comment img,.user-block.use


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.549709195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC863OUTGET /frontend/assets/css/style.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC447INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:03 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 16550
                                                    date: Thu, 17 Apr 2025 19:37:03 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC921INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 7d 0a 68 31 2c 0a 68 32 20 68 33 2c 0a 68 34 2c 0a 68 35 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61 6c 2c
                                                    Data Ascii: body { font-family: "Open Sans", Verdana, Arial, Helvetica, sans-serif; color: #3a3a3a; background-color: #FFFFFF;}.content-wrapper { background-color: #FFFFFF; padding: 30px 0 0 0;}h1,h2 h3,h4,h5 { font-family: "Helvetica Neue", Arial,
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 64 6f 74 74 65 64 20 23 63 32 63 32 63 32 3b 0a 7d 0a 2e 72 65 6c 61 74 65 64 2d 61 72 74 69 63 6c 65 73 20 2e 61 72 74 69 63 6c 65 20 2e 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 7d 0a 2e 72 65 6c 61 74 65 64 2d 61 72 74 69 63 6c 65 73 20 2e 61 72 74 69 63 6c 65 20 2e 65 78 63 65 72 70 74 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 7d 0a 2e 6c 69 73 74 2d 61 72 74 69 63 6c 65 73 20 2e 61 72 74 69 63 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 64 6f 74 74 65 64 20 23 63 32 63 32 63 32 3b 0a 20
                                                    Data Ascii: der-right: 1px dotted #c2c2c2;}.related-articles .article .title { font-size: 13px;}.related-articles .article .excerpt { font-size: 12px;}.list-articles .article { margin-bottom: 10px; font-size: 12px; border-bottom: 1px dotted #c2c2c2;
                                                    2025-04-17 19:37:03 UTC635INData Raw: 78 29 20 7b 0a 20 20 66 6f 6f 74 65 72 20 75 6c 2e 73 6f 63 69 61 6c 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 66 6f 6f 74 65 72 20 75 6c 2e 73 6f 63 69 61 6c 20 6c 69 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 66 6f 6f 74 65 72 20 75 6c 2e 6c 69 6e 6b 73 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 66 6f 6f 74 65 72 20 75 6c
                                                    Data Ascii: x) { footer ul.social { text-align: right; padding-top: 0; }}footer ul.social li { padding: 0 0 0 10px;}footer ul.links { width: 100%; text-align: center; padding-top: 10px;}@media only screen and (min-width: 992px) { footer ul


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.549711195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:02 UTC858OUTGET /assets/css/skin-blue.css?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:03 UTC448INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:03 GMT
                                                    content-type: text/css
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 210644
                                                    date: Thu, 17 Apr 2025 19:37:03 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:03 UTC920INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 7a 2d 62 6c 75 65 3a 20 23 36 33 42 33 45 44 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 69 6e 64 69 67 6f 3a 20 23 35 39 36 43 46 46 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 69 6e 6b 3a 20 23 64 36 33 33 38 34 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 72 65 64 3a 20 23 46 35 36 35 36 35 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 6f 72 61 6e 67 65 3a 20 23 66 64 37 65 31 34 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 79 65 6c 6c 6f 77 3a 20 23 46 42 44 33 38 44 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 67 72 65 65 6e 3a 20 23 38 31 45 36 44 39 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 63 79 61 6e 3a 20 23 30 64 63 61 66 30 3b
                                                    Data Ascii: :root { --mz-blue: #63B3ED; --mz-indigo: #596CFF; --mz-purple: #6f42c1; --mz-pink: #d63384; --mz-red: #F56565; --mz-orange: #fd7e14; --mz-yellow: #FBD38D; --mz-green: #81E6D9; --mz-teal: #20c997; --mz-cyan: #0dcaf0;
                                                    2025-04-17 19:37:03 UTC14994INData Raw: 6c 69 67 68 74 2d 64 61 6e 67 65 72 3a 20 23 66 66 66 35 66 38 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 6c 69 67 68 74 3a 20 23 65 39 65 63 65 66 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 3a 20 23 33 34 34 37 36 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 36 37 37 34 38 65 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 73 69 64 65 62 61 72 2d 63 6f 6c 6f 72 3a 20 23 31 38 31 63 33 32 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 73 69 64 65 62 61 72 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 20 23 62 36 62 39 63 38 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 63 6f 6c 6f 72 3a 20 23 65 65 66 33 66 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 69 6e 70 75 74 2d 63 6f 6c 6f 72 3a
                                                    Data Ascii: light-danger: #fff5f8; --mz-light: #e9ecef; --mz-dark: #344767; --mz-body-color: #67748e; --mz-body-bg: #fff; --mz-sidebar-color: #181c32; --mz-sidebar-font-color: #b6b9c8; --mz-input-focus-color: #eef3f7; --mz-input-color:
                                                    2025-04-17 19:37:03 UTC16384INData Raw: 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 66 6f 72 6d 20 2e 62 75 74 74 6f 6e 73 2d 73 61 76 65 2d 63 68 61 6e 67 65 73 2d 61 6e 64 2d 61 63 74 69 6f 6e 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 6c 69 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6d 7a 2d 61 63 74 69 76 65 2d 70 72 69 6d 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 66 6f 72 6d 20 2e 62 75 74 74
                                                    Data Ascii: background: transparent; -webkit-box-shadow: none; box-shadow: none; border: 0;}.skin-blue form .buttons-save-changes-and-action ul.dropdown-menu li button:hover { background: var(--mz-active-primary);}.skin-blue.dark form .butt
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 6d 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 2e 62 6f 78 2d 73 6f 6c 69 64 2e 62 6f 78 2d 70 72 69 6d 61 72 79 20 3e 20 2e 62 6f 78 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 77 68 69 74 65 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6d 7a 2d 70 72 69 6d 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 2e 62 6f 78 2d 73 6f 6c 69 64 2e 62 6f 78 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6d 7a 2d 70 72 69 6d 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 2e 62 6f 78 2d 73 6f 6c 69 64 2e 62 6f 78 2d 69 6e 66 6f 20 3e 20 2e 62 6f 78 2d 68 65
                                                    Data Ascii: mary);}.skin-blue .box.box-solid.box-primary > .box-header { color: var(--mz-white); background: var(--mz-primary);}.skin-blue .box.box-solid.box-info { border: 1px solid var(--mz-primary);}.skin-blue .box.box-solid.box-info > .box-he
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 68 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 69 6e 70 75 74 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 68 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 74 61 62 6c 65 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 68 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 74 61 62 6c 65 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 64 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 74 61 62 6c 65 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72
                                                    Data Ascii: > thead > tr > th a { color: var(--mz-dark-input-text-color);}.skin-blue .table > tbody > tr > th a,.skin-blue .table > tfoot > tr > th a,.skin-blue .table > thead > tr > td a,.skin-blue .table > tbody > tr > td a,.skin-blue .table > tfoot > tr
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 6d 7a 2d 64 61 72 6b 2d 70 72 69 6d 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 62 6c 6f 63 6b 20 3e 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 72 65 64 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 79 65 6c 6c 6f 77 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 61 71 75 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 62 6c 75 65 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 6c 69 67 68 74 2d 62 6c 75 65 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 67 72 65 65 6e 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 67 2d 6e 61 76 79 2c 0a
                                                    Data Ascii: mz-dark-primary);}.skin-blue .description-block > .description-header { font-weight: 500;}.skin-blue .bg-red,.skin-blue .bg-yellow,.skin-blue .bg-aqua,.skin-blue .bg-blue,.skin-blue .bg-light-blue,.skin-blue .bg-green,.skin-blue .bg-navy,
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 31 32 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 31 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 73 6d 2d 32 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 31 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 73 6d 2d 33 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 31 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 73 6d 2d 34 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 31 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65
                                                    Data Ascii: 12 .small-box > .inner h1,.skin-blue .boxes-mw-wrapper.row .col-sm-2 .small-box > .inner h1,.skin-blue .boxes-mw-wrapper.row .col-sm-3 .small-box > .inner h1,.skin-blue .boxes-mw-wrapper.row .col-sm-4 .small-box > .inner h1,.skin-blue .boxes-mw-wrappe
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 69 6e 6e 65 72 20 68 33 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 6d 64 2d 38 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 33 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 6d 64 2d 39 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 33 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61 70 70 65 72 2e 72 6f 77 20 2e 63 6f 6c 2d 73 6d 2d 31 20 2e 73 6d 61 6c 6c 2d 62 6f 78 20 3e 20 2e 69 6e 6e 65 72 20 68 33 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 62 6f 78 65 73 2d 6d 77 2d 77 72 61
                                                    Data Ascii: inner h3,.skin-blue.dark .boxes-mw-wrapper.row .col-md-8 .small-box > .inner h3,.skin-blue.dark .boxes-mw-wrapper.row .col-md-9 .small-box > .inner h3,.skin-blue.dark .boxes-mw-wrapper.row .col-sm-1 .small-box > .inner h3,.skin-blue.dark .boxes-mw-wra
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 70 72 6f 67 72 65 73 73 2d 62 6f 78 20 2e 69 6e 66 6f 20 2e 6e 75 6d 62 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 67 72 61 79 2d 36 30 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 70 72 6f 67 72 65 73 73 2d 62 6f 78 20 2e 69 6e 66 6f 20 2e 6e 75 6d 62 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 67 72 61 79 2d 38 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 70 72 6f 67 72 65 73 73 2d 62 6f 78 20 2e 69 6e 66 6f 20 2e 6e 61
                                                    Data Ascii: 0);}.skin-blue .progress-box .info .number { font-size: 15px; color: var(--mz-gray-600); font-weight: 600 !important;}.skin-blue.dark .progress-box .info .number { color: var(--mz-dark-gray-800);}.skin-blue .progress-box .info .na
                                                    2025-04-17 19:37:04 UTC16384INData Raw: 2e 70 6f 70 6f 76 65 72 2e 62 6f 74 74 6f 6d 20 3e 20 2e 61 72 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 73 65 63 6f 6e 64 61 72 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 70 6f 70 6f 76 65 72 2e 6c 65 66 74 20 3e 20 2e 61 72 72 6f 77 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 73 69 64 65 62 61 72 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 70 6f 70 6f 76 65 72 2e 6c 65 66 74 20 3e 20 2e 61 72 72 6f 77 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 73 65 63
                                                    Data Ascii: .popover.bottom > .arrow:after { border-bottom-color: var(--mz-dark-secondary);}.skin-blue .popover.left > .arrow { border-left-color: var(--mz-sidebar-color);}.skin-blue.dark .popover.left > .arrow { border-left-color: var(--mz-dark-sec


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.549712195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:04 UTC852OUTGET /frontend/assets/cache/8bfc3b0b/jquery.min.js HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:04 UTC375INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Wed, 12 Feb 2025 00:26:43 GMT
                                                    accept-ranges: bytes
                                                    content-length: 89501
                                                    date: Thu, 17 Apr 2025 19:37:04 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:05 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-04-17 19:37:05 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                    2025-04-17 19:37:05 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                    2025-04-17 19:37:05 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                    2025-04-17 19:37:05 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                    2025-04-17 19:37:05 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.549713195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:04 UTC860OUTGET /frontend/assets/cache/8bfc3b0b/jquery-migrate.min.js HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:05 UTC375INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Wed, 12 Feb 2025 00:26:43 GMT
                                                    accept-ranges: bytes
                                                    content-length: 13467
                                                    date: Thu, 17 Apr 2025 19:37:05 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:05 UTC993INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                    Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                    2025-04-17 19:37:05 UTC12474INData Raw: 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29 2b 22 2c 20 76 65 72 73 69 6f 6e 20 22 2b 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 29 29 2c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 63 6f 6e 73 6f 6c 65 3b 21 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 65 29 7c 7c 73 2e 6d 69 67
                                                    Data Ascii: console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion)),{});function i(e,t){var r=n.console;!s.migrateIsPatchEnabled(e)||s.mig


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.549714195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:04 UTC846OUTGET /assets/js/bootstrap.min.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:05 UTC375INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 29110
                                                    date: Thu, 17 Apr 2025 19:37:05 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:05 UTC993INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22
                                                    Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery"
                                                    2025-04-17 19:37:05 UTC14994INData Raw: 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 7c 7c 28 65 3d 64 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 65 3d 65 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 66 3d 61 28 65 29 3b 62 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 2e 6c 65 6e 67 74 68 7c 7c 28 66 3d 64 2e 68 61 73 43 6c 61 73 73 28 22 61 6c 65 72 74 22 29 3f 64 3a 64 2e 70 61 72 65 6e 74 28 29 29 2c 66 2e 74 72 69 67 67 65 72 28 62 3d 61 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 66 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72
                                                    Data Ascii: .attr("data-target");e||(e=d.attr("href"),e=e&&e.replace(/.*(?=#[^\s]*$)/,""));var f=a(e);b&&b.preventDefault(),f.length||(f=d.hasClass("alert")?d:d.parent()),f.trigger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(f.removeClass("in"),a.support.tr
                                                    2025-04-17 19:37:05 UTC13123INData Raw: 63 74 6f 72 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 65 6e 74 65 72 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 69 2b 22 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6c 65 61 76 65 2c 74 68 69 73 29 29 7d 7d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: ctor,a.proxy(this.enter,this)),this.$element.on(i+"."+this.type,this.options.selector,a.proxy(this.leave,this))}}this.options.selector?this._options=a.extend({},this.options,{trigger:"manual",selector:""}):this.fixTitle()},b.prototype.getDefaults=function


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.549715195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:04 UTC845OUTGET /assets/js/knockout.min.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:05 UTC375INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 68249
                                                    date: Thu, 17 Apr 2025 19:37:05 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:05 UTC993INData Raw: 2f 2a 21 0a 20 2a 20 4b 6e 6f 63 6b 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 76 33 2e 35 2e 31 0a 20 2a 20 28 63 29 20 54 68 65 20 4b 6e 6f 63 6b 6f 75 74 2e 6a 73 20 74 65 61 6d 20 2d 20 68 74 74 70 3a 2f 2f 6b 6e 6f 63 6b 6f 75 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 41 3d 74 68 69 73 7c 7c 28 30 2c 65 76 61 6c 29 28 22 74 68 69 73 22 29 2c 77 3d 41 2e 64 6f 63 75 6d 65 6e 74 2c 52 3d 41 2e 6e 61 76 69 67 61 74 6f 72 2c 76 3d 41 2e
                                                    Data Ascii: /*! * Knockout JavaScript library v3.5.1 * (c) The Knockout.js team - http://knockoutjs.com/ * License: MIT (http://www.opensource.org/licenses/mit-license.php) */(function() {(function(n){var A=this||(0,eval)("this"),w=A.document,R=A.navigator,v=A.
                                                    2025-04-17 19:37:06 UTC14994INData Raw: 2e 24 63 28 61 29 29 2c 61 2e 4a 61 26 26 61 2e 67 64 28 29 29 7d 76 61 72 20 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 3f 53 3a 7b 7d 3b 61 2e 62 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 2c 65 3d 61 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 65 3d 65 5b 64 5b 66 5d 5d 3b 65 5b 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 5d 3d 63 7d 3b 61 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 61 5b 63 5d 3d 64 7d 3b 61 2e 76 65 72 73 69 6f 6e 3d 22 33 2e 35 2e 31 22 3b 61 2e 62 28 22 76 65 72 73 69 6f 6e 22 2c 0a 61 2e 76 65 72 73 69 6f 6e 29 3b 61 2e 6f 70 74 69 6f 6e 73 3d 7b 64 65 66 65 72 55 70 64 61 74 65 73 3a 21 31 2c 75 73 65 4f
                                                    Data Ascii: .$c(a)),a.Ja&&a.gd())}var a="undefined"!==typeof S?S:{};a.b=function(b,c){for(var d=b.split("."),e=a,f=0;f<d.length-1;f++)e=e[d[f]];e[d[d.length-1]]=c};a.L=function(a,c,d){a[c]=d};a.version="3.5.1";a.b("version",a.version);a.options={deferUpdates:!1,useO
                                                    2025-04-17 19:37:06 UTC16384INData Raw: 62 3d 6e 75 6c 6c 29 7d 3b 61 2e 69 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 4a 62 3d 62 3b 61 2e 61 2e 4b 2e 7a 61 28 62 2c 74 68 69 73 2e 66 62 3d 74 68 69 73 2e 73 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 3b 0a 61 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 2e 41 62 28 74 68 69 73 2c 44 29 3b 44 2e 71 62 28 74 68 69 73 29 7d 3b 76 61 72 20 44 3d 7b 71 62 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 55 3d 7b 63 68 61 6e 67 65 3a 5b 5d 7d 3b 61 2e 73 63 3d 31 7d 2c 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 64 3d 64 7c 7c 22 63 68 61 6e 67 65 22 3b 76 61 72 20 66 3d 6e 65 77 20 61 2e 69 63 28 65 2c 63 3f 62 2e 62 69 6e 64 28 63 29
                                                    Data Ascii: b=null)};a.ic.prototype.l=function(b){this.Jb=b;a.a.K.za(b,this.fb=this.s.bind(this))};a.T=function(){a.a.Ab(this,D);D.qb(this)};var D={qb:function(a){a.U={change:[]};a.sc=1},subscribe:function(b,c,d){var e=this;d=d||"change";var f=new a.ic(e,c?b.bind(c)
                                                    2025-04-17 19:37:06 UTC16384INData Raw: 64 65 28 63 5b 64 5d 29 7d 65 6c 73 65 20 61 2e 61 2e 54 62 28 63 29 7d 2c 76 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 62 28 63 29 29 7b 61 2e 68 2e 45 61 28 63 29 3b 66 6f 72 28 76 61 72 20 65 3d 0a 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 66 3d 30 2c 6b 3d 64 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 5b 66 5d 2c 65 29 7d 65 6c 73 65 20 61 2e 61 2e 76 61 28 63 2c 64 29 7d 2c 56 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3b 62 28 61 29 3f 28 64 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 64 3d 61 2e 66 69 72 73 74 43 68 69 6c 64 3b 64 3f 63 21 3d 3d 64 26 26 61 2e 69 6e 73 65 72 74 42
                                                    Data Ascii: de(c[d])}else a.a.Tb(c)},va:function(c,d){if(b(c)){a.h.Ea(c);for(var e=c.nextSibling,f=0,k=d.length;f<k;f++)e.parentNode.insertBefore(d[f],e)}else a.a.va(c,d)},Vc:function(a,c){var d;b(a)?(d=a.nextSibling,a=a.parentNode):d=a.firstChild;d?c!==d&&a.insertB
                                                    2025-04-17 19:37:06 UTC16384INData Raw: 2e 69 6e 69 74 28 62 2c 61 2e 63 2e 66 6f 72 65 61 63 68 2e 52 63 28 63 29 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 61 2e 63 2e 74 65 6d 70 6c 61 74 65 2e 75 70 64 61 74 65 28 62 2c 61 2e 63 2e 66 6f 72 65 61 63 68 2e 52 63 28 63 29 2c 64 2c 65 2c 66 29 7d 7d 3b 61 2e 6d 2e 52 61 2e 66 6f 72 65 61 63 68 3d 21 31 3b 61 2e 68 2e 65 61 2e 66 6f 72 65 61 63 68 3d 0a 21 30 3b 61 2e 63 2e 68 61 73 66 6f 63 75 73 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 62 2e 5f 5f 6b 6f 5f 68 61 73 66 6f 63 75 73 55 70 64 61 74 69 6e 67 3d 21 30 3b 76 61 72 20 66 3d 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 22 61 63 74 69 76
                                                    Data Ascii: .init(b,a.c.foreach.Rc(c))},update:function(b,c,d,e,f){return a.c.template.update(b,a.c.foreach.Rc(c),d,e,f)}};a.m.Ra.foreach=!1;a.h.ea.foreach=!0;a.c.hasfocus={init:function(b,c,d){function e(e){b.__ko_hasfocusUpdating=!0;var f=b.ownerDocument;if("activ
                                                    2025-04-17 19:37:06 UTC3110INData Raw: 6b 2e 6c 65 6e 67 74 68 26 26 28 61 2e 61 2e 58 63 28 6b 2c 6c 29 2c 68 26 26 61 2e 75 2e 47 28 68 2c 6e 75 6c 6c 2c 5b 64 2c 6c 2c 6d 5d 29 29 3b 6b 2e 6c 65 6e 67 74 68 3d 30 3b 61 2e 61 2e 4e 62 28 6b 2c 6c 29 7d 2c 6e 75 6c 6c 2c 7b 6c 3a 62 2c 53 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 61 2e 61 2e 6b 64 28 6b 29 7d 7d 29 3b 0a 72 65 74 75 72 6e 7b 59 3a 6b 2c 24 3a 6c 2e 6a 61 28 29 3f 6c 3a 6e 7d 7d 76 61 72 20 63 3d 61 2e 61 2e 67 2e 5a 28 29 2c 64 3d 61 2e 61 2e 67 2e 5a 28 29 3b 61 2e 61 2e 65 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 6d 2c 6b 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 62 29 7b 79 3d 7b 41 61 3a 62 2c 70 62 3a 61 2e 74 61 28 77 2b 2b 29 7d 3b 76 2e 70 75 73 68 28 79 29 3b 72 7c 7c 46 2e 70 75 73 68
                                                    Data Ascii: k.length&&(a.a.Xc(k,l),h&&a.u.G(h,null,[d,l,m]));k.length=0;a.a.Nb(k,l)},null,{l:b,Sa:function(){return!a.a.kd(k)}});return{Y:k,$:l.ja()?l:n}}var c=a.a.g.Z(),d=a.a.g.Z();a.a.ec=function(e,f,g,h,m,k){function l(b){y={Aa:b,pb:a.ta(w++)};v.push(y);r||F.push


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.549716195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:05 UTC839OUTGET /assets/js/notify.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:06 UTC374INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 5593
                                                    date: Thu, 17 Apr 2025 19:37:05 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:06 UTC994INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f
                                                    Data Ascii: /** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license https://
                                                    2025-04-17 19:37:06 UTC4599INData Raw: 65 72 67 65 64 3a 20 66 61 6c 73 65 0a 09 09 7d 3b 0a 09 09 0a 09 09 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 70 74 69 6f 6e 73 28 29 20 7b 0a 09 09 09 69 66 20 28 6f 70 74 69 6f 6e 73 2e 5f 6d 65 72 67 65 64 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0a 09 09 09 7d 0a 09 09 09 6f 70 74 69 6f 6e 73 2e 5f 6d 65 72 67 65 64 20 3d 20 74 72 75 65 3b 0a 09 09 09 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 2c 20 70 75 62 6c 69 63 41 63 63 65 73 73 2e 6f 70 74 69 6f 6e 73 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 3b 0a 09 09 7d 0a 09 09 0a 09 09 66 75 6e 63 74 69 6f 6e 20 61 64 64 4d 65 73 73 61 67 65 28 6d 65 73 73 61 67 65 2c 20 74 79 70 65 29 20 7b 0a 09 09 09 69 66 20 28
                                                    Data Ascii: erged: false};function getOptions() {if (options._merged) {return options;}options._merged = true;options = $.extend({}, options, publicAccess.options);return options;}function addMessage(message, type) {if (


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.549717195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:05 UTC841OUTGET /assets/js/adminlte.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:06 UTC374INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 9774
                                                    date: Thu, 17 Apr 2025 19:37:06 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:06 UTC994INData Raw: 2f 2a 21 20 41 64 6d 69 6e 4c 54 45 20 61 70 70 2e 6a 73 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 4d 61 69 6e 20 4a 53 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 41 64 6d 69 6e 4c 54 45 20 76 32 2e 20 54 68 69 73 20 66 69 6c 65 0a 20 2a 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 70 61 67 65 73 2e 20 49 74 20 63 6f 6e 74 72 6f 6c 73 20 73 6f 6d 65 20 6c 61 79 6f 75 74 0a 20 2a 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 69 6d 70 6c 65 6d 65 6e 74 73 20 65 78 63 6c 75 73 69 76 65 20 41 64 6d 69 6e 4c 54 45 20 70 6c 75 67 69 6e 73 2e 0a 20 2a 0a 20 2a 20 40 41 75 74 68 6f 72 20 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 0a 20 2a 20 40 53 75 70 70 6f 72 74 20 3c 68 74
                                                    Data Ascii: /*! AdminLTE app.js * ================ * Main JS application file for AdminLTE v2. This file * should be included in all pages. It controls some layout * options and implements exclusive AdminLTE plugins. * * @Author Almsaeed Studio * @Support <ht
                                                    2025-04-17 19:37:06 UTC8780INData Raw: 53 69 64 65 62 61 72 4f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 68 65 69 67 68 74 28 29 3e 64 26 26 24 28 22 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 20 2e 72 69 67 68 74 2d 73 69 64 65 22 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 65 2e 68 65 69 67 68 74 28 29 29 7d 7d 2c 66 69 78 53 69 64 65 62 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 69 78 65 64 22 29 3f 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 24 2e 66 6e 2e 73 6c 69 6d 53 63 72 6f 6c 6c 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65
                                                    Data Ascii: SidebarOptions.selector);"undefined"!=typeof e&&e.height()>d&&$(".content-wrapper, .right-side").css("min-height",e.height())}},fixSidebar:function(){return $("body").hasClass("fixed")?("undefined"==typeof $.fn.slimScroll&&window.console&&window.console.e


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.549718195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:05 UTC839OUTGET /assets/js/cookie.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:06 UTC374INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 4938
                                                    date: Thu, 17 Apr 2025 19:37:06 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:06 UTC994INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d
                                                    Data Ascii: /*! * JavaScript Cookie v2.1.3 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */;(function (factory) { var registeredInModuleLoader = false; if (typeof define ==
                                                    2025-04-17 19:37:06 UTC3944INData Raw: 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 20 28 63 6f 6e 76 65 72 74 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 70 69 20 28 6b 65 79 2c 20 76 61 6c 75 65 2c 20 61 74 74 72 69 62 75 74 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f
                                                    Data Ascii: } } return result; } function init (converter) { function api (key, value, attributes) { var result; if (typeof document === 'undefined') { return; } //


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.549719195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:06 UTC836OUTGET /assets/js/app.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:07 UTC374INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 2797
                                                    date: Thu, 17 Apr 2025 19:37:07 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:07 UTC994INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f
                                                    Data Ascii: /** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license https://
                                                    2025-04-17 19:37:07 UTC1803INData Raw: 6f 76 65 72 27 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 6f 70 6f 76 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 6c 61 73 74 43 6c 69 63 6b 65 64 42 74 6e 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 61 2c 20 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6c 61 73 74 43 6c 69 63 6b 65 64 42 74 6e 20 3d
                                                    Data Ascii: over').remove(); $(this).popover(); } }); (function(){ var $lastClickedBtn = false; $(document).on('click', 'a, button, input[type="submit"], input[type="button"]', function(){ $lastClickedBtn =


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.549720195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:06 UTC845OUTGET /frontend/assets/js/app.js?av=77c5b172 HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:07 UTC373INHTTP/1.1 200 OK
                                                    Connection: close
                                                    content-type: text/javascript
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 572
                                                    date: Thu, 17 Apr 2025 19:37:07 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:07 UTC572INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f
                                                    Data Ascii: /** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license https://


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.549721195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:08 UTC879OUTGET /favicon.ico HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:08 UTC449INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:08 GMT
                                                    content-type: image/x-icon
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 198
                                                    date: Thu, 17 Apr 2025 19:37:08 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:08 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 00 00 00 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ad 87 3a 00 f5 f5 f5 00 ff ff 00 00 aa 23 00 00 8a ef 00 00 ab 77 00 00 ab bb 00 00 aa 23 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 bb 15 00 00 ba d5 00 00 aa d5 00 00 93 1d 00 00 bb f5 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: ( @:#w#


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.549724195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:11 UTC604OUTGET /favicon.ico HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:12 UTC449INHTTP/1.1 200 OK
                                                    Connection: close
                                                    cache-control: public, max-age=604800
                                                    expires: Thu, 24 Apr 2025 19:37:11 GMT
                                                    content-type: image/x-icon
                                                    last-modified: Mon, 17 Jun 2024 07:08:02 GMT
                                                    accept-ranges: bytes
                                                    content-length: 198
                                                    date: Thu, 17 Apr 2025 19:37:11 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:12 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 00 00 00 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ad 87 3a 00 f5 f5 f5 00 ff ff 00 00 aa 23 00 00 8a ef 00 00 ab 77 00 00 ab bb 00 00 aa 23 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 bb 15 00 00 ba d5 00 00 aa d5 00 00 93 1d 00 00 bb f5 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: ( @:#w#


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.549725195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:22 UTC1195OUTPOST /index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    Content-Length: 184
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Origin: https://abangtukang.biz.id
                                                    Content-Type: application/x-www-form-urlencoded
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:22 UTC184OUTData Raw: 63 73 72 66 5f 74 6f 6b 65 6e 3d 51 30 45 7a 52 32 64 6d 54 7a 46 66 62 7a 45 78 51 6a 56 46 61 32 64 7a 59 6a 64 51 4d 48 5a 5a 59 6b 70 76 51 30 56 77 64 45 56 5f 41 6e 31 34 41 67 42 64 51 4d 4b 5a 68 74 62 5f 47 45 5f 4c 46 58 32 6b 6a 6d 37 33 39 51 64 5f 66 64 6f 38 66 46 5f 56 39 67 25 33 44 25 33 44 26 4c 69 73 74 53 75 62 73 63 72 69 62 65 72 25 35 42 65 6d 61 69 6c 25 35 44 3d 69 6f 68 69 61 25 34 30 71 75 65 65 6e 73 2e 6f 72 67 26 75 6e 73 75 62 73 63 72 69 62 65 5f 72 65 61 73 6f 6e 3d 26 79 74 30 3d 55 6e 73 75 62 73 63 72 69 62 65
                                                    Data Ascii: csrf_token=Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D&ListSubscriber%5Bemail%5D=iohia%40queens.org&unsubscribe_reason=&yt0=Unsubscribe
                                                    2025-04-17 19:37:23 UTC494INHTTP/1.1 302 Found
                                                    Connection: close
                                                    location: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/confirm-unsubscribe/le866as17124e/td002fjlxc93b
                                                    content-type: text/html; charset=UTF-8
                                                    content-length: 0
                                                    date: Thu, 17 Apr 2025 19:37:23 GMT
                                                    cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.549726195.88.211.1454436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:37:23 UTC1096OUTGET /index.php/lists/oa233rx9nh3a1/confirm-unsubscribe/le866as17124e/td002fjlxc93b HTTP/1.1
                                                    Host: abangtukang.biz.id
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://abangtukang.biz.id/index.php/lists/oa233rx9nh3a1/unsubscribe/le866as17124e/td002fjlxc93b
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: mwsid=d8d9ddff1c4f454d2dab1f4c8251373c; csrf_token=80ac5e468f5af2072602484dfc00594cc7e0781fs%3A88%3A%22Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g%3D%3D%22%3B
                                                    2025-04-17 19:37:24 UTC425INHTTP/1.1 200 OK
                                                    Connection: close
                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                    cache-control: no-store, no-cache, must-revalidate
                                                    pragma: no-cache
                                                    content-type: text/html; charset=UTF-8
                                                    content-length: 5858
                                                    date: Thu, 17 Apr 2025 19:37:24 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2025-04-17 19:37:24 UTC943INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 51 30 45 7a 52 32 64 6d 54 7a 46 66 62 7a 45 78 51 6a 56 46 61 32 64 7a 59 6a 64 51 4d 48 5a 5a 59 6b 70 76 51 30 56 77 64 45 56 5f 41 6e 31 34 41 67 42 64 51 4d 4b 5a 68 74 62 5f 47 45 5f 4c 46 58 32 6b 6a 6d 37 33 39 51 64 5f 66 64 6f 38 66 46 5f 56 39 67 3d 3d 22 20 2f 3e
                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="Q0EzR2dmTzFfbzExQjVFa2dzYjdQMHZZYkpvQ0VwdEV_An14AgBdQMKZhtb_GE_LFX2kjm739Qd_fdo8fF_V9g==" />
                                                    2025-04-17 19:37:24 UTC4915INData Raw: 63 72 69 70 74 22 20 73 72 63 3d 22 2f 66 72 6f 6e 74 65 6e 64 2f 61 73 73 65 74 73 2f 63 61 63 68 65 2f 38 62 66 63 33 62 30 62 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 61 76 3d 37 37 63 35 62 31 37 32 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 6e 6f 63 6b 6f 75 74 2e 6d 69 6e 2e 6a 73 3f 61 76 3d 37 37 63 35 62 31 37 32 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69
                                                    Data Ascii: cript" src="/frontend/assets/cache/8bfc3b0b/jquery-migrate.min.js"></script><script type="text/javascript" src="/assets/js/bootstrap.min.js?av=77c5b172"></script><script type="text/javascript" src="/assets/js/knockout.min.js?av=77c5b172"></script><scri


                                                    020406080s020406080100

                                                    Click to jump to process

                                                    020406080s0.0050100MB

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:15:36:42
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff6e4790000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:1
                                                    Start time:15:36:50
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
                                                    Imagebase:0x7ff6e4790000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:15:36:53
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,8736020285326726891,11258262641840068143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8
                                                    Imagebase:0x7ff6e4790000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:5
                                                    Start time:15:36:56
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abangtukang.biz.id/index.php/campaigns/td002fjlxc93b/track-url/le866as17124e/f6c15aab4d7766fd493c318dc26bcb7059c39e31"
                                                    Imagebase:0x7ff6e4790000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    No disassembly