Edit tour

Windows Analysis Report
https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com

Overview

General Information

Sample URL:https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com
Analysis ID:1667881
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Javascript uses Clearbit API to dynamically determine company logos
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,9437341778441014434,4566932426781929377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_56JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://tinyurl.com/4wafxtrf#casmith@arrowheadep.comAvira URL Cloud: detection malicious, Label: phishing
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.htmlAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_56, type: DROPPED
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: Number of links: 0
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: Title: Email Server does not match URL
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.htmlHTTP Parser: $(document).ready(function() { var m = 0; $('#back1').click(function () { $("#msg").hide(); $('#email').val(""); $("#automail").animate({ left: 200, opacity: "hide" }, 0); $("#inputbar").animate({ right: 200, opacity: "show" }, 1000); }); var n = window.location.hash.substr(1); if (n) { var o = n; $('#email').val(o); $('#emailich').html(o); var p = /^([a-za-z0-9_\.\-])+@(([a-za-z0-9\-])+\.)+([a-za-z0-9]{2,4})+$/; if (!p.test(o)) { $('#error').show(); return false; } var q = o.indexof("@"); var r = o.s...
          Source: https://tinyurl.com/4wafxtrf#casmith@arrowheadep.comSample URL: PII: casmith@arrowheadep.com
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: <input type="password" .../> found
          Source: https://www.arrowheadep.com/HTTP Parser: No favicon
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="author".. found
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="author".. found
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="author".. found
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="copyright".. found
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="copyright".. found
          Source: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 108.177.122.104:443 -> 192.168.2.7:49690 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.112.233:443 -> 192.168.2.7:49692 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.112.233:443 -> 192.168.2.7:49693 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 103.93.161.156:443 -> 192.168.2.7:49694 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.7:49695 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.7:49696 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49697 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49698 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49699 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.7:49702 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 103.93.161.156:443 -> 192.168.2.7:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.213:443 -> 192.168.2.7:49728 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.138.94
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /4wafxtrf HTTP/1.1Host: tinyurl.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /UserFiles/Image/Agricultural/index.html HTTP/1.1Host: tender-indonesia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/deps/bootstrap.min.css?s=1593860330 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/styles/styles.css?s=1593860317 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /plugins/xframework/assets/styles/framework.css?s=1506327547 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /plugins/jqueryui/themes/elastic/jquery-ui.css?s=1593860316 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/images/logo.svg?s=1593860317 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://tender-indonesia.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/fonts/roboto-v19-regular.woff2 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveOrigin: https://tender-indonesia.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/images/logo.svg?s=1593860317 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/fonts/roboto-v19-regular.woff HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveOrigin: https://tender-indonesia.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/images/favicon.ico?s=1593860317 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tender-indonesia.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /skins/elastic/images/favicon.ico?s=1593860317 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1Host: tender-indonesia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1Host: tender-indonesia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.arrowheadep.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.arrowheadep.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: tinyurl.com
          Source: global trafficDNS traffic detected: DNS query: tender-indonesia.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: webmail.supremecluster.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: www.arrowheadep.com
          Source: unknownHTTP traffic detected: POST /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1Host: tender-indonesia.comConnection: keep-aliveContent-Length: 68sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://tender-indonesia.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Thu, 17 Apr 2025 19:38:38 GMTContent-Type: text/htmlContent-Length: 571Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html;charset=utf-8X-N-OperationId: f375852c-02ec-4410-a32f-b47b456a980aNS_RTIMER_COMPOSITE: 1455000269:73686F703230332E70726F642D6961642D6E6131302E636F72652E6E732E696E7465726E616C:80NL404Reason: Inactive Domain RequestReferrer-Policy: no-referrerX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 0Content-Security-Policy: default-src 'none'; base-uri 'none'; font-src 'self' data:; frame-ancestors 'self'; img-src 'self'; style-src 'self' 'unsafe-inline' https://*.netsuite.com; upgrade-insecure-requests; report-uri /app/security/csp/cspaudit.nl;Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidateExpires: 0Pragma: no-cacheDate: Thu, 17 Apr 2025 19:39:28 GMTContent-Length: 1056Connection: closeAkamai-GRN: 0.95200117.1744918768.c9e8534
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: image/x-iconContent-Length: 0X-N-OperationId: c090731d-f89a-4904-b26b-38247484cac3NS_RTIMER_COMPOSITE: 1178692877:73686F703230332E70726F642D6961642D6E6131302E636F72652E6E732E696E7465726E616C:80Cache-Control: private, proxy-revalidate, max-age=604800Expires: 0Pragma: no-cacheDate: Thu, 17 Apr 2025 19:39:29 GMTConnection: closeAkamai-GRN: 0.90200117.1744918769.74f86bc6
          Source: chromecache_55.1.drString found in binary or memory: http://fontawesome.io
          Source: chromecache_55.1.drString found in binary or memory: http://fontawesome.io/license
          Source: chromecache_59.1.drString found in binary or memory: http://jqueryui.com
          Source: chromecache_59.1.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
          Source: chromecache_56.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
          Source: chromecache_56.1.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
          Source: chromecache_60.1.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_60.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
          Source: chromecache_56.1.drString found in binary or memory: https://logo.clearbit.com/
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/plugins/jqueryui/themes/elastic/jquery-ui.css?s=1593860316
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/plugins/xframework/assets/styles/framework.css?s=1506327547
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/skins/elastic/deps/bootstrap.min.css?s=1593860330
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=1593860317
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/skins/elastic/images/logo.svg?s=1593860317
          Source: chromecache_56.1.drString found in binary or memory: https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
          Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownHTTPS traffic detected: 108.177.122.104:443 -> 192.168.2.7:49690 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.112.233:443 -> 192.168.2.7:49692 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.112.233:443 -> 192.168.2.7:49693 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 103.93.161.156:443 -> 192.168.2.7:49694 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.7:49695 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.7:49696 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49697 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49698 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49699 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.7:49702 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 198.23.53.48:443 -> 192.168.2.7:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 103.93.161.156:443 -> 192.168.2.7:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.213:443 -> 192.168.2.7:49728 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@24/24@23/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,9437341778441014434,4566932426781929377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,9437341778441014434,4566932426781929377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1667881 URL: https://tinyurl.com/4wafxtr... Startdate: 17/04/2025 Architecture: WINDOWS Score: 64 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Yara detected HtmlPhish10 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.7, 443, 49344, 49672 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 webmail.supremecluster.com 198.23.53.48, 443, 49697, 49698 STEADFASTUS United States 11->16 18 tender-indonesia.com 103.93.161.156, 443, 49694, 49716 IDNIC-BIZNETGIO-AS-IDPTBiznetGioNusantaraID Indonesia 11->18 20 9 other IPs or domains 11->20

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://webmail.supremecluster.com/plugins/jqueryui/themes/elastic/jquery-ui.css?s=15938603160%Avira URL Cloudsafe
          https://tender-indonesia.com/UserFiles/Image/Agricultural/form-loaded.php0%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=15938603170%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/fonts/roboto-v19-regular.woff20%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=15938603170%Avira URL Cloudsafe
          https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html100%Avira URL Cloudphishing
          https://webmail.supremecluster.com/plugins/xframework/assets/styles/framework.css?s=15063275470%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/images/logo.svg?s=15938603170%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/fonts/roboto-v19-regular.woff0%Avira URL Cloudsafe
          https://www.arrowheadep.com/favicon.ico0%Avira URL Cloudsafe
          https://webmail.supremecluster.com/skins/elastic/deps/bootstrap.min.css?s=15938603300%Avira URL Cloudsafe

          Download Network PCAP: filteredfull

          NameIPActiveMaliciousAntivirus DetectionReputation
          tinyurl.com
          104.17.112.233
          truefalse
            high
            code.jquery.com
            151.101.194.137
            truefalse
              high
              tender-indonesia.com
              103.93.161.156
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  www.google.com
                  108.177.122.104
                  truefalse
                    high
                    webmail.supremecluster.com
                    198.23.53.48
                    truefalse
                      unknown
                      e119301.x.akamaiedge.net
                      23.1.33.213
                      truefalse
                        unknown
                        www.arrowheadep.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://tinyurl.com/4wafxtrffalse
                            high
                            https://webmail.supremecluster.com/skins/elastic/images/logo.svg?s=1593860317false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.arrowheadep.com/false
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                high
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://webmail.supremecluster.com/plugins/jqueryui/themes/elastic/jquery-ui.css?s=1593860316false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://webmail.supremecluster.com/skins/elastic/fonts/roboto-v19-regular.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://tender-indonesia.com/UserFiles/Image/Agricultural/form-loaded.phpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                    high
                                    https://tender-indonesia.com/UserFiles/Image/Agricultural/index.htmlfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://webmail.supremecluster.com/skins/elastic/fonts/roboto-v19-regular.wofffalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://c.pki.goog/r/r4.crlfalse
                                      high
                                      https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html#casmith@arrowheadep.comfalse
                                        unknown
                                        https://webmail.supremecluster.com/plugins/xframework/assets/styles/framework.css?s=1506327547false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=1593860317false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.arrowheadep.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://webmail.supremecluster.com/skins/elastic/deps/bootstrap.min.css?s=1593860330false
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://fontawesome.iochromecache_55.1.drfalse
                                          high
                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_60.1.drfalse
                                            high
                                            http://jqueryui.comchromecache_59.1.drfalse
                                              high
                                              https://logo.clearbit.com/chromecache_56.1.drfalse
                                                high
                                                https://getbootstrap.com/)chromecache_60.1.drfalse
                                                  high
                                                  http://fontawesome.io/licensechromecache_55.1.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.17.24.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    103.93.161.156
                                                    tender-indonesia.comIndonesia
                                                    133800IDNIC-BIZNETGIO-AS-IDPTBiznetGioNusantaraIDfalse
                                                    198.23.53.48
                                                    webmail.supremecluster.comUnited States
                                                    32748STEADFASTUSfalse
                                                    23.1.33.213
                                                    e119301.x.akamaiedge.netUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    23.218.93.168
                                                    unknownUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    104.17.112.233
                                                    tinyurl.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    151.101.194.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    108.177.122.104
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.7
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1667881
                                                    Start date and time:2025-04-17 21:37:25 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 10s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal64.phis.win@24/24@23/9
                                                    • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 108.177.122.100, 108.177.122.102, 108.177.122.139, 108.177.122.113, 108.177.122.138, 108.177.122.101, 142.250.9.94, 64.233.185.138, 64.233.185.139, 64.233.185.100, 64.233.185.113, 64.233.185.102, 64.233.185.101, 74.125.21.84, 74.125.138.139, 74.125.138.138, 74.125.138.102, 74.125.138.100, 74.125.138.101, 74.125.138.113, 64.233.177.102, 64.233.177.139, 64.233.177.113, 64.233.177.100, 64.233.177.138, 64.233.177.101, 142.250.9.139, 142.250.9.101, 142.250.9.113, 142.250.9.100, 142.250.9.138, 142.250.9.102, 74.125.136.95, 142.250.9.95, 142.250.105.95, 173.194.219.95, 74.125.138.95, 64.233.176.95, 172.217.215.95, 142.251.15.95, 108.177.122.95, 64.233.185.95, 74.125.21.95, 172.253.124.95, 64.233.177.95, 199.232.214.172, 64.233.176.138, 64.233.176.102, 64.233.176.100, 64.233.176.139, 64.233.176.113, 64.233.176.101, 172.217.215.94, 108.177.122.94, 20.109.210.53, 23.79.182.43
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30837)
                                                    Category:downloaded
                                                    Size (bytes):31000
                                                    Entropy (8bit):4.746143404849733
                                                    Encrypted:false
                                                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):8029
                                                    Entropy (8bit):4.285750269993612
                                                    Encrypted:false
                                                    SSDEEP:96:WeLwKaKjgZesDPzhT4XD9nY4TF1kCcycssm+:JLwKaK6TrzhToXTFuCPsm+
                                                    MD5:C2DB425C2F0340FE97963502AFC1C4C1
                                                    SHA1:3E73FC391B0CB213D5FB1FD49ECBAF618E281E09
                                                    SHA-256:F7BE32FEEFE18F2EF0F706967E4C50E81D897B6C084BB1B3379FF9A724FBDCDE
                                                    SHA-512:8FDB0234D81936036E7B3FA5F894D61FD52F338B490343265E771599E241B9F9AF95562C7AE880DFDA606141BDC709B4241C0691056383BC3EECF477DC305F4E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html
                                                    Preview:.<!DOCTYPE html>..<html lang="en" class="js chrome webkit layout-large">....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <title>Email Server</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no, maximum-scale=1.0">.. <meta name="theme-color" content="#f4f4f4">.. <meta name="msapplication-navbutton-color" content="#f4f4f4">.... <link rel="shortcut icon" href="https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=1593860317">.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css">...... <link rel="stylesheet" href="https://webmail.supremecluster.com/skins/elastic/deps/bootstrap.min.css?s=1593860330">.. <link rel="stylesheet" href="https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317">.... <link rel="stylesheet" type="text/css".. href="https://webmail.supremecluster.com/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 51116, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):3836
                                                    Entropy (8bit):7.919032719577736
                                                    Encrypted:false
                                                    SSDEEP:96:7/C3v6o0SvGVPF5Q2xSGxyhj1fLej9xzEsqyDpnmxz2I//yj:7Sv6oRvILxSUyhj1Te5xzEsqgpnG2j
                                                    MD5:3E500DFABB4D81BCF07B6461A8E612EF
                                                    SHA1:8A8D691848C6768FB430A6ACD86FD5448DC6C79F
                                                    SHA-256:C2D84ADAD93719E44DA326AAFC4B2659212F36C7F9ADCDA6245F39506C08A3D4
                                                    SHA-512:C669C051050E49424FA640E5536FC792DB0D7F953D20627AFAF48750911D42ADED01F01E4F75CC331406E58BDFC273A2F700BE269503F842BECB4933A2FE68E6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/skins/elastic/fonts/roboto-v19-regular.woff2
                                                    Preview:wOF2..................F..........................j...:....`..F.T..<.....`..b..B...l.6.$.... ..t. ..I[.....v2..C...6.(.uM.2....!.Y..-`k..h..tV.<.!..+........E...9..;.....*..z.%D...P...U..L\..'......K.VfM...........)l......UQK..g.Bv..[.l.k...YT.......Lx2....)Ba..s.>f..bD..=y!K...M.~I...wa].../\...;.....VIC.......u...I..N#......s(U.L&...=..S...LJ..g.*|s.;..;...$V .).j.....mPW=.V...6...b.).mL........Xu.+... ...2.-H..;...8.>k6...z5O#.^.M.....oBN.w..c...^.....^.3..:.....j.b3..........r......y9..a3.7.G....7Y.......D......x../$.....QU*d}....Q..Pm....7....yp.`r...m3.s.~N.`...I.'.."Ch..S?..<..N.<.N.D..h.b...eSV@)6..hJ...V_.....H......t@K..X..c.Pq..B..-.p......(.:..n.g. li.h...q~..y.#D<.3.&.....9..?|k:.....3..44.0}%<H.Q.R.T.,...bFaN!.CE .&......?YI....@.....6..0.I......#F..c C..y~*7...0A..!..&a%b..t.B._.6..v.....n.P...Kh.d.cY......}..4.i.D.YO7..=.B.O.2-....v.<Y..$.......}...e-*....d.n.,.q.6..j)G0.'.....T...F......:......WB....=j..P.S.t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):16958
                                                    Entropy (8bit):3.247942103829815
                                                    Encrypted:false
                                                    SSDEEP:48:hJzQ0zzz0TzzzzicUzzzzzzqzzzzzzzzhzzzzzzzzzz3zzzzzzzzzzzVzzzzzzzg:hxjDtJo/S5Pb
                                                    MD5:924A68D347C80D0E502157E83812BB23
                                                    SHA1:1622A7CAA5A0CFA28A96CF10043D6E7B63B491E3
                                                    SHA-256:7B30E499996EC4631848D3509D803D9311F5D71999212F2F4C1CA7AF8F24EB69
                                                    SHA-512:F366AC7F1B54471F7222D5425BBB08DA8EA971F175FE96D1B551020CF85184F2E76BB49D270C711CF6F7937D809D6446CF5E2C0E4F4C2BAADB5925EB97EF146B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......@@.... .(B......(...@......... .................................................................................................................................................UNA'UO?...7...4'........................................................................................................................................................................................................................................UU@.TP@.TO@.TO@...7...7...7...0.............................................................................................................................................................................................................................TOA^TO@.TO@.TO@.TO@...7...7...7...7...7o..U.............................................................................................................................................................................................................SOA7TO@.TO@.TO@.TO@.TO@.TO@...7...7...7...7...7...7...9?..............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2515)
                                                    Category:downloaded
                                                    Size (bytes):34072
                                                    Entropy (8bit):5.318304428491223
                                                    Encrypted:false
                                                    SSDEEP:192:W0OW0dCbMiEt7j6lKn+brW+EQv5s3+5YQY+h572hk/4r5Y5Y6BjSmMErEURHjnil:OCwiEt7jV+vUW1e1WTiF5fyLDS25m
                                                    MD5:00CE071A49B291EE199196C50F1459CF
                                                    SHA1:862C740323D67E15B1F2140FF66F7285F45A6867
                                                    SHA-256:5587D48BF92E77D6ABF71C25F39E248E6BC2E168595128B516B733E65EBA1101
                                                    SHA-512:B05AFCB538838B9EE48BA217BFDA573BAB02CD140E107A505A3C5426418DCBDBD182B8DC326864509EC96072BB3BFC8496996C13FB1CCCDA7C21CA8BCDB3170A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/plugins/jqueryui/themes/elastic/jquery-ui.css?s=1593860316
                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65326)
                                                    Category:downloaded
                                                    Size (bytes):160347
                                                    Entropy (8bit):5.077682053471501
                                                    Encrypted:false
                                                    SSDEEP:1536:kw7CIJ0T+r+ryEIA1pDEBi8yNcuSEIA1/uypq3SYiLENM6HN26s:H7VKGGq3SYiLENM6HN26s
                                                    MD5:C19C75612682A6FA2491C27DEE895ACC
                                                    SHA1:7344D84F61735EB9653B729E71D81B3431AD803C
                                                    SHA-256:3CB5B7AE5053D743996378C35733560214D3D896ADE5C0DE0D8B13A97F43039E
                                                    SHA-512:5874FC8A3FC032EDA3DEC8E11B0468B33788349149FACF00D67DAA9E9CF4699304758FDE421E29EA597FB01DA228D8465F85A70462CA920325A0FAB2D58A6943
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/skins/elastic/deps/bootstrap.min.css?s=1593860330
                                                    Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):888
                                                    Entropy (8bit):5.023714684894164
                                                    Encrypted:false
                                                    SSDEEP:24:t4UwchBXvSPE8iGQMMnKuPENnhOS0zMMnKfaIY/:bvNkA610S0jr7/
                                                    MD5:DDEFFD34EAE92B1B9B9C636636E4B9C8
                                                    SHA1:19CB881A5D08D31DB933DA6440595767D0A02D94
                                                    SHA-256:2B2D9C7A82F92976268B03E13C61F64EAD91A3C63B97C59CEF2ACBF501F67618
                                                    SHA-512:A3807DBCBDC74972C7B028261E625EDB1EEC8F6B31969D6718A46D0402A1B261820F8060F760C9249F88B51076174B53628D152C4C75EEB2C5A3DB6C16348F5B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/skins/elastic/images/logo.svg?s=1593860317
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="9.14 141.8 573.65 573.65">. <style>. .st0,.st3{fill-rule:evenodd;clip-rule:evenodd;fill:#404f54}.st3{fill:#37beff}. </style>. <path class="st3" d="M582.79 549.77L295.96 384.1V207.27l286.83 165.68z"/>. <path class="st0" d="M9.14 549.77L295.96 384.1V207.27L9.14 372.95z"/>. <path d="M295.96 141.8c109.56 0 198.41 88.85 198.41 198.41s-88.85 198.41-198.41 198.41S97.55 449.77 97.55 340.21 186.4 141.8 295.96 141.8" fill-rule="evenodd" clip-rule="evenodd" fill="#ccc"/>. <path d="M295.96 141.8c109.6 0 198.48 88.85 198.48 198.41s-88.88 198.41-198.48 198.41c-62.91-42.34-88.94-127.64-88.94-198.3s26.03-156.1 88.94-198.52" fill-rule="evenodd" clip-rule="evenodd" fill="#e5e5e5"/>. <path class="st3" d="M582.79 372.95L295.96 538.62v176.83l286.83-165.68z"/>. <path class="st0" d="M9.14 372.95l286.82 165.67v176.83L9.14 549.77z"/>.</svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):888
                                                    Entropy (8bit):5.023714684894164
                                                    Encrypted:false
                                                    SSDEEP:24:t4UwchBXvSPE8iGQMMnKuPENnhOS0zMMnKfaIY/:bvNkA610S0jr7/
                                                    MD5:DDEFFD34EAE92B1B9B9C636636E4B9C8
                                                    SHA1:19CB881A5D08D31DB933DA6440595767D0A02D94
                                                    SHA-256:2B2D9C7A82F92976268B03E13C61F64EAD91A3C63B97C59CEF2ACBF501F67618
                                                    SHA-512:A3807DBCBDC74972C7B028261E625EDB1EEC8F6B31969D6718A46D0402A1B261820F8060F760C9249F88B51076174B53628D152C4C75EEB2C5A3DB6C16348F5B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="9.14 141.8 573.65 573.65">. <style>. .st0,.st3{fill-rule:evenodd;clip-rule:evenodd;fill:#404f54}.st3{fill:#37beff}. </style>. <path class="st3" d="M582.79 549.77L295.96 384.1V207.27l286.83 165.68z"/>. <path class="st0" d="M9.14 549.77L295.96 384.1V207.27L9.14 372.95z"/>. <path d="M295.96 141.8c109.56 0 198.41 88.85 198.41 198.41s-88.85 198.41-198.41 198.41S97.55 449.77 97.55 340.21 186.4 141.8 295.96 141.8" fill-rule="evenodd" clip-rule="evenodd" fill="#ccc"/>. <path d="M295.96 141.8c109.6 0 198.48 88.85 198.48 198.41s-88.88 198.41-198.48 198.41c-62.91-42.34-88.94-127.64-88.94-198.3s26.03-156.1 88.94-198.52" fill-rule="evenodd" clip-rule="evenodd" fill="#e5e5e5"/>. <path class="st3" d="M582.79 372.95L295.96 538.62v176.83l286.83-165.68z"/>. <path class="st0" d="M9.14 372.95l286.82 165.67v176.83L9.14 549.77z"/>.</svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                    Category:downloaded
                                                    Size (bytes):77160
                                                    Entropy (8bit):7.996509451516447
                                                    Encrypted:true
                                                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):16958
                                                    Entropy (8bit):3.247942103829815
                                                    Encrypted:false
                                                    SSDEEP:48:hJzQ0zzz0TzzzzicUzzzzzzqzzzzzzzzhzzzzzzzzzz3zzzzzzzzzzzVzzzzzzzg:hxjDtJo/S5Pb
                                                    MD5:924A68D347C80D0E502157E83812BB23
                                                    SHA1:1622A7CAA5A0CFA28A96CF10043D6E7B63B491E3
                                                    SHA-256:7B30E499996EC4631848D3509D803D9311F5D71999212F2F4C1CA7AF8F24EB69
                                                    SHA-512:F366AC7F1B54471F7222D5425BBB08DA8EA971F175FE96D1B551020CF85184F2E76BB49D270C711CF6F7937D809D6446CF5E2C0E4F4C2BAADB5925EB97EF146B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=1593860317
                                                    Preview:......@@.... .(B......(...@......... .................................................................................................................................................UNA'UO?...7...4'........................................................................................................................................................................................................................................UU@.TP@.TO@.TO@...7...7...7...0.............................................................................................................................................................................................................................TOA^TO@.TO@.TO@.TO@...7...7...7...7...7o..U.............................................................................................................................................................................................................SOA7TO@.TO@.TO@.TO@.TO@.TO@...7...7...7...7...7...7...9?..............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):103268
                                                    Entropy (8bit):5.022660051060774
                                                    Encrypted:false
                                                    SSDEEP:1536:mgnhH9J1tLEfjs+QwNx+KrvgzRkFKv+A8Drkc30t7s:mgnhH9jtLEfjs+QwSyvgzRwt
                                                    MD5:9AD718BAA6BB44CEDCCFF353ABACB07E
                                                    SHA1:3CBD50035E741FA45CDE495AADF8972396267F34
                                                    SHA-256:360BC4A9894BBD41134A2EEA27EE9251F649E6AA395C1836CAAA2F90E123F91A
                                                    SHA-512:E61E3944CE8CBCD086E6B4202A11BB21619B92362228BED9AA76012D00749E34E5FA867548801ABE0662334C244EA4A1219F74290E1094282AC3853193BC82F9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317
                                                    Preview:p.image-attachment .attachment-links a:before,.quota-widget:before,.table-widget table.options-table td:not(:first-child) span:before,table.table th.checkbox-cell:before,a.button.icon:before,button.btn:before,.floating-action-buttons a.button:before,.ui-dialog .ui-dialog-titlebar-close:before,.ui-dialog .ui-dialog-buttonpane .ui-dialog-buttonset a.btn-link.options:before,.ui-datepicker .ui-datepicker-prev:before,.ui-datepicker .ui-datepicker-next:before,.pgpkeyimport div.key label.keyid+a:before,.pgpkeyimport li.uid:before,.menu a:before,.popover .menu li a[aria-haspopup]:after,.searchbar form:before,.searchbar a:before,.ui.alert>i.icon:before,.listing td.action a:before,.listing.iconized li a:before,.listing.iconized li>i:before,.listing.iconized tr td:before,.listing.iconized.selectable li a:before,ul.treelist li div.treetoggle:before,.folderlist li a:before,.messagelist tr.thread td.threads div:before,.messagelist td.subject span.msgicon.status:before,.messagelist span.attachment sp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.2359263506290326
                                                    Encrypted:false
                                                    SSDEEP:3:QQinPt:+Pt
                                                    MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                                                    SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                                                    SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                                                    SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCTE0pFW77zIWEgUNeG8SGRIFDc5BTHohAfGktvZ1gVY=?alt=proto
                                                    Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                                                    No static file info

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 335
                                                    • 443 (HTTPS)
                                                    • 80 (HTTP)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 17, 2025 21:38:24.758251905 CEST49675443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:24.758251905 CEST49673443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:24.758255959 CEST49674443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:28.116630077 CEST4967680192.168.2.723.199.215.203
                                                    Apr 17, 2025 21:38:28.116667986 CEST49677443192.168.2.72.18.98.62
                                                    Apr 17, 2025 21:38:32.522322893 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:32.522362947 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:32.522430897 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:32.522660971 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:32.522677898 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:32.736320972 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:32.736429930 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:32.737834930 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:32.737843990 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:32.738104105 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:32.792184114 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:33.766041040 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.766088963 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.766288042 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.767262936 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.767304897 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.767426014 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.767642021 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.767661095 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.767802954 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.767817974 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.983525991 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.983608961 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.984821081 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.984833002 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.985095978 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.985431910 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.985488892 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.985563040 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.986516953 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:33.986525059 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:33.986794949 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:34.027479887 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:34.028275013 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:34.269341946 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:34.269489050 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:34.269546986 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:34.277896881 CEST49692443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:34.277941942 CEST44349692104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:34.371252060 CEST49675443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:34.371269941 CEST49674443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:34.371273041 CEST49673443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:36.639486074 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:36.639544964 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:36.639668941 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:36.639940977 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:36.639961004 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.325962067 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.326142073 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.327354908 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.327373981 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.327699900 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.332277060 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.376281023 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.996196985 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.996226072 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.996284962 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.996304989 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.996406078 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:37.996784925 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.997834921 CEST49694443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:37.997857094 CEST44349694103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:38.156158924 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.156198025 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.156270981 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.156425953 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.156440973 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.157593012 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.157612085 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.157715082 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.157883883 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.157902002 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.338238955 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.338275909 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.338330030 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.338608027 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.338641882 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.338711977 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.339140892 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.339173079 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.339355946 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.339364052 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.339387894 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.339407921 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.341814041 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.341826916 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.342745066 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.342756033 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.342891932 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.342902899 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.343022108 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.343034983 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.371299982 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.371367931 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.372802973 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.372812986 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.373080015 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.373353004 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.373660088 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.373764992 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.374702930 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.374708891 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.374948978 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.375248909 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.416277885 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.416317940 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574207067 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574282885 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574327946 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574342966 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.574358940 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574404955 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574408054 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.574418068 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574484110 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574486971 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.574495077 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.574601889 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.577096939 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.580627918 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.580674887 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.580722094 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.580741882 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.581067085 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.584135056 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.604854107 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.604886055 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.605165005 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.605204105 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.605285883 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.628197908 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628293991 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628346920 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628376007 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.628386021 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628422022 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628467083 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.628472090 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628526926 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.628540039 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628799915 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628829956 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628849030 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.628854036 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.628993034 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.628998041 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629576921 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629630089 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629666090 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629673958 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.629679918 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629724979 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.629729986 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.629842043 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.630268097 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630350113 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630383968 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630400896 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.630405903 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630466938 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630486012 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.630490065 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.630542040 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.630547047 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.631046057 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.631143093 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.631217957 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.631387949 CEST49695443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:38.631402969 CEST44349695104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:38.683440924 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.683469057 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.683553934 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.683569908 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.683798075 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.696877956 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.696897984 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.697011948 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.697025061 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.697237968 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.709996939 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.710017920 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.710086107 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.710098028 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.710124969 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.710184097 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.715409994 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.715483904 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.715488911 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.715532064 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.715981007 CEST49696443192.168.2.7151.101.194.137
                                                    Apr 17, 2025 21:38:38.715997934 CEST44349696151.101.194.137192.168.2.7
                                                    Apr 17, 2025 21:38:38.724919081 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.724982977 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.726231098 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.726241112 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.726488113 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.726943970 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.728005886 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.728080988 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.730201006 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.730209112 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.730468035 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.730937004 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.737559080 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.737624884 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.738018036 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.738024950 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.738260984 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.738482952 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.738861084 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.738920927 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.739340067 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.739346981 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.739589930 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.739801884 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.772279024 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.776272058 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.784269094 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.784282923 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.869966030 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.870138884 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.870697021 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.871236086 CEST49698443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.871251106 CEST44349698198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975740910 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975761890 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975775003 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975840092 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.975852013 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975862026 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.975935936 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.979909897 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.979932070 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.979947090 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.980016947 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.980037928 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.980051041 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.980142117 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:38.999896049 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.999921083 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.999936104 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:38.999995947 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.000009060 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.000020981 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.000046015 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.000077963 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.000133991 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.001424074 CEST49699443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.001441002 CEST44349699198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.003969908 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.004012108 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.004081011 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.004229069 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.004242897 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100027084 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100052118 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100106001 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100116014 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.100127935 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100162983 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100176096 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100197077 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.100212097 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.100260973 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.104199886 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104222059 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104281902 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104284048 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.104295969 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104311943 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104338884 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.104346991 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104377031 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.104398012 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.104418039 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.104477882 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.152564049 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224364042 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224387884 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224457026 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224467993 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224479914 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224526882 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224538088 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224555016 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224566936 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224575043 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224625111 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224688053 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224719048 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224745035 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224750042 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224782944 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224821091 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224827051 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224838972 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224854946 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224878073 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.224900961 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.224963903 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.225796938 CEST49700443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.225816965 CEST44349700198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228599072 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228626013 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228669882 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228692055 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.228705883 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228724003 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.228781939 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.228801966 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.228817940 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.229197025 CEST49697443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.229216099 CEST44349697198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.271127939 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.271178961 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.271347046 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.271487951 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.271501064 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.271995068 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.272043943 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.272123098 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.272279024 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.272293091 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.382467031 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.382867098 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.382910013 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.383024931 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.383033037 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.507539988 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.507606030 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.507689953 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.518243074 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.518299103 CEST49701443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.518317938 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.518325090 CEST44349701198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.519541979 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.519561052 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.519885063 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.521770954 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.564266920 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.652049065 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.652168036 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.652726889 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.652739048 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.652977943 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.653254032 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.696281910 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.706646919 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.706697941 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.706770897 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.707043886 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.707060099 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.813246965 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813338995 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813386917 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813406944 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.813433886 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813477993 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813510895 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813525915 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.813533068 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813544989 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.813711882 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813744068 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813755989 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.813761950 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.813806057 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.814254045 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.814333916 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.814374924 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.814378023 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.814390898 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.814443111 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.815049887 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815165043 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815227032 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815264940 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815381050 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.815392017 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815916061 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.815963030 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816010952 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816032887 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.816041946 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816056967 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.816720963 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816777945 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816781044 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.816792965 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816848040 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.816854000 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816895962 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.816951036 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.816956997 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817559958 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817604065 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817617893 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.817625999 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817681074 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817697048 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.817703009 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.817738056 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.818336010 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.818413973 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.818456888 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.818481922 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.818491936 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.818542004 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.818548918 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.819242954 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.819308043 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.819318056 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.819993019 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.820067883 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.820077896 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.820117950 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.902007103 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.902026892 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.902043104 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.902113914 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.902146101 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.902168989 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.902174950 CEST44349703198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.902262926 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.909312963 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.909348011 CEST49703443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.915851116 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.915908098 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.916002035 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.916347980 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:39.916377068 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:39.930525064 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.930598974 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.931085110 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.931251049 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.931654930 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.931708097 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.931732893 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.931740999 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.931771040 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932396889 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.932449102 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.932457924 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932466984 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.932504892 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932531118 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.932609081 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932825089 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932843924 CEST44349702104.17.24.14192.168.2.7
                                                    Apr 17, 2025 21:38:39.932866096 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:39.932888985 CEST49702443192.168.2.7104.17.24.14
                                                    Apr 17, 2025 21:38:40.103852034 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.103936911 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.106296062 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.106307983 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.106595993 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.106952906 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.148278952 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.236915112 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.236989975 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.237045050 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.238389015 CEST49705443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.238414049 CEST44349705198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.314433098 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.314563990 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.565810919 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.565840006 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.566181898 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.575817108 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.616276026 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836015940 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836076021 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836121082 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836183071 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.836199045 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836224079 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.836245060 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836256027 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.836292982 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836303949 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.836364031 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.836420059 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.836426973 CEST44349706198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.876569033 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.879169941 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.879190922 CEST49706443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.896297932 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.896344900 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:40.896430969 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.896595001 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:40.896610022 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.274662971 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.276343107 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.276377916 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.276561975 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.276568890 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525352955 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525377989 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525393963 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525461912 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.525490999 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525504112 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.525549889 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.528402090 CEST49707443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.528418064 CEST44349707198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.538074017 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.538126945 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.538182020 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.538515091 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.538533926 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.933371067 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.933788061 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.933824062 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:41.934056044 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:41.934065104 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.195450068 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.195472956 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.195487022 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.195630074 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:42.195657015 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.195807934 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:42.197556019 CEST49710443192.168.2.7198.23.53.48
                                                    Apr 17, 2025 21:38:42.197580099 CEST44349710198.23.53.48192.168.2.7
                                                    Apr 17, 2025 21:38:42.761480093 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:42.761545897 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:42.761657953 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:43.357234955 CEST49690443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:38:43.357264042 CEST44349690108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:38:44.695333004 CEST4971380192.168.2.774.125.138.94
                                                    Apr 17, 2025 21:38:44.797669888 CEST804971374.125.138.94192.168.2.7
                                                    Apr 17, 2025 21:38:44.797770977 CEST4971380192.168.2.774.125.138.94
                                                    Apr 17, 2025 21:38:44.798024893 CEST4971380192.168.2.774.125.138.94
                                                    Apr 17, 2025 21:38:44.900511026 CEST804971374.125.138.94192.168.2.7
                                                    Apr 17, 2025 21:38:44.900918961 CEST804971374.125.138.94192.168.2.7
                                                    Apr 17, 2025 21:38:44.946199894 CEST4971380192.168.2.774.125.138.94
                                                    Apr 17, 2025 21:38:45.425626040 CEST49672443192.168.2.72.23.227.208
                                                    Apr 17, 2025 21:38:45.425678015 CEST443496722.23.227.208192.168.2.7
                                                    Apr 17, 2025 21:38:48.972924948 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:48.972991943 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:48.973040104 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:49.366698980 CEST49693443192.168.2.7104.17.112.233
                                                    Apr 17, 2025 21:38:49.366724014 CEST44349693104.17.112.233192.168.2.7
                                                    Apr 17, 2025 21:38:55.341181993 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:38:55.651282072 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:38:56.257005930 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:38:56.903414965 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:56.903454065 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:56.903546095 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:56.903815031 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:56.903827906 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:57.467652082 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:38:57.573782921 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:57.589359999 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:57.589385986 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:57.589613914 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:57.589621067 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:58.627816916 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:58.628010988 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:58.628077030 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:58.628950119 CEST49716443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:38:58.628978014 CEST44349716103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:38:59.870348930 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:39:00.517554045 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:00.517594099 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:00.517910004 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:00.518214941 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:00.518229961 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.199203014 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.199290037 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:01.199984074 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:01.199991941 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.200525045 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.200865030 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:01.248260975 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.874409914 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.874583960 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:01.874651909 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:01.875849962 CEST49720443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:01.875871897 CEST44349720103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:03.911422014 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:04.212662935 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:04.681042910 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:39:04.823153019 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:06.030770063 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:08.434391022 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:13.239512920 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:14.286339998 CEST49671443192.168.2.7204.79.197.203
                                                    Apr 17, 2025 21:39:21.955446959 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:21.955518007 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:21.955590963 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:21.955889940 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:21.955909014 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:22.614887953 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:22.615598917 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:22.615648031 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:22.615794897 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:22.615807056 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:22.852106094 CEST49678443192.168.2.720.189.173.15
                                                    Apr 17, 2025 21:39:23.633466959 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:23.633542061 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:23.634762049 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:23.634993076 CEST49724443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:23.635036945 CEST44349724103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:23.637851954 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:23.637923002 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:23.638029099 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:23.638170004 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:23.638190985 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.320027113 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.320338964 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:24.320348978 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.320650101 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:24.320655107 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.995533943 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.995604038 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:24.995696068 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:24.996263027 CEST49725443192.168.2.7103.93.161.156
                                                    Apr 17, 2025 21:39:24.996278048 CEST44349725103.93.161.156192.168.2.7
                                                    Apr 17, 2025 21:39:27.878809929 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:27.878846884 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:27.878951073 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:27.879308939 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:27.879321098 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:27.910346031 CEST4972980192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:27.910482883 CEST4973080192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:28.011908054 CEST804972923.218.93.168192.168.2.7
                                                    Apr 17, 2025 21:39:28.011926889 CEST804973023.218.93.168192.168.2.7
                                                    Apr 17, 2025 21:39:28.012031078 CEST4973080192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:28.012054920 CEST4972980192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:28.103188038 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.103302002 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:28.105904102 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:28.105911016 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.106326103 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.106728077 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:28.152271032 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.948055029 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.950122118 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:28.953519106 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:28.956631899 CEST49728443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:28.956650972 CEST4434972823.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.062169075 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.062201023 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.062309027 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.063044071 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.063060045 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.283035994 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.283464909 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.283566952 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.283963919 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.283987045 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.628223896 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.629129887 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:29.629221916 CEST4434973123.1.33.213192.168.2.7
                                                    Apr 17, 2025 21:39:29.629400969 CEST49731443192.168.2.723.1.33.213
                                                    Apr 17, 2025 21:39:32.479125977 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:32.479162931 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:32.479249001 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:32.479542971 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:32.479554892 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:32.687908888 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:32.688355923 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:32.688369989 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:42.692207098 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:42.692466021 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:42.692569017 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:43.187472105 CEST804972923.218.93.168192.168.2.7
                                                    Apr 17, 2025 21:39:43.187582016 CEST4972980192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:43.188349962 CEST804973023.218.93.168192.168.2.7
                                                    Apr 17, 2025 21:39:43.188432932 CEST4973080192.168.2.723.218.93.168
                                                    Apr 17, 2025 21:39:43.377427101 CEST49733443192.168.2.7108.177.122.104
                                                    Apr 17, 2025 21:39:43.377464056 CEST44349733108.177.122.104192.168.2.7
                                                    Apr 17, 2025 21:39:45.103113890 CEST4971380192.168.2.774.125.138.94
                                                    Apr 17, 2025 21:39:45.205415964 CEST804971374.125.138.94192.168.2.7
                                                    Apr 17, 2025 21:39:45.205483913 CEST4971380192.168.2.774.125.138.94
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 17, 2025 21:38:27.945832014 CEST53493441.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:28.284929991 CEST53607471.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:29.101824045 CEST53554491.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:32.418535948 CEST5318853192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:32.418730974 CEST5140353192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:32.520977974 CEST53514031.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:32.521023989 CEST53531881.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:33.660947084 CEST4984453192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:33.661149025 CEST6439353192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:33.764018059 CEST53498441.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:33.765158892 CEST53643931.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:34.279314995 CEST6214253192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:34.279587030 CEST5635553192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:35.293687105 CEST5782453192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:35.294120073 CEST6338553192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:35.928893089 CEST53563551.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:36.379957914 CEST53633851.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:36.638737917 CEST53578241.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:37.582236052 CEST53621421.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.052265882 CEST5510853192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.052527905 CEST5097553192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.053314924 CEST5940753192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.053458929 CEST5647153192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.054508924 CEST5016253192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.054673910 CEST6349753192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:38.155215025 CEST53551081.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.155636072 CEST53509751.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.157020092 CEST53501621.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.157227993 CEST53634971.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.297105074 CEST53594071.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:38.336944103 CEST53564711.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:39.383624077 CEST53543831.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:39.524015903 CEST6176053192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:39.524543047 CEST4994953192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:39.705408096 CEST53617601.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:39.706084013 CEST53499491.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:45.991806030 CEST53518501.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:38:58.633507013 CEST5929853192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:58.633965969 CEST6485053192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:38:58.977220058 CEST53648501.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:00.021199942 CEST5667153192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:39:00.516707897 CEST53592981.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:01.690612078 CEST53566711.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:05.984951019 CEST53499361.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:27.671308041 CEST6223753192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:39:27.671664953 CEST5931153192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:39:27.687484026 CEST5191453192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:39:27.687693119 CEST6501753192.168.2.71.1.1.1
                                                    Apr 17, 2025 21:39:27.775727987 CEST53647491.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:27.827821970 CEST53593111.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:27.858354092 CEST53519141.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:27.877897978 CEST53650171.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:27.909274101 CEST53622371.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:30.862075090 CEST53545901.1.1.1192.168.2.7
                                                    Apr 17, 2025 21:39:31.500319004 CEST53650611.1.1.1192.168.2.7
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Apr 17, 2025 21:38:28.284992933 CEST192.168.2.71.1.1.1c21e(Port unreachable)Destination Unreachable
                                                    Apr 17, 2025 21:38:36.382556915 CEST192.168.2.71.1.1.1c22a(Port unreachable)Destination Unreachable
                                                    Apr 17, 2025 21:38:37.582374096 CEST192.168.2.71.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                    Apr 17, 2025 21:39:01.690788984 CEST192.168.2.71.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Apr 17, 2025 21:38:32.418535948 CEST192.168.2.71.1.1.10xd349Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.418730974 CEST192.168.2.71.1.1.10x9e0cStandard query (0)www.google.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:33.660947084 CEST192.168.2.71.1.1.10x995fStandard query (0)tinyurl.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:33.661149025 CEST192.168.2.71.1.1.10x538fStandard query (0)tinyurl.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:34.279314995 CEST192.168.2.71.1.1.10x5595Standard query (0)tender-indonesia.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:34.279587030 CEST192.168.2.71.1.1.10x9428Standard query (0)tender-indonesia.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:35.293687105 CEST192.168.2.71.1.1.10x1b54Standard query (0)tender-indonesia.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:35.294120073 CEST192.168.2.71.1.1.10xddb8Standard query (0)tender-indonesia.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.052265882 CEST192.168.2.71.1.1.10xac62Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.052527905 CEST192.168.2.71.1.1.10x760Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.053314924 CEST192.168.2.71.1.1.10x12e4Standard query (0)webmail.supremecluster.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.053458929 CEST192.168.2.71.1.1.10x5529Standard query (0)webmail.supremecluster.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.054508924 CEST192.168.2.71.1.1.10xe9a8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.054673910 CEST192.168.2.71.1.1.10xfc88Standard query (0)code.jquery.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:39.524015903 CEST192.168.2.71.1.1.10xa1e2Standard query (0)webmail.supremecluster.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:39.524543047 CEST192.168.2.71.1.1.10x15f1Standard query (0)webmail.supremecluster.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:58.633507013 CEST192.168.2.71.1.1.10x7c3fStandard query (0)tender-indonesia.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:58.633965969 CEST192.168.2.71.1.1.10x282cStandard query (0)tender-indonesia.com65IN (0x0001)false
                                                    Apr 17, 2025 21:39:00.021199942 CEST192.168.2.71.1.1.10x1656Standard query (0)tender-indonesia.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.671308041 CEST192.168.2.71.1.1.10xf381Standard query (0)www.arrowheadep.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.671664953 CEST192.168.2.71.1.1.10x92b5Standard query (0)www.arrowheadep.com65IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.687484026 CEST192.168.2.71.1.1.10x6593Standard query (0)www.arrowheadep.comA (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.687693119 CEST192.168.2.71.1.1.10x6f7fStandard query (0)www.arrowheadep.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Apr 17, 2025 21:38:32.520977974 CEST1.1.1.1192.168.2.70x9e0cNo error (0)www.google.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:32.521023989 CEST1.1.1.1192.168.2.70xd349No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:33.764018059 CEST1.1.1.1192.168.2.70x995fNo error (0)tinyurl.com104.17.112.233A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:33.764018059 CEST1.1.1.1192.168.2.70x995fNo error (0)tinyurl.com104.18.111.161A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:33.765158892 CEST1.1.1.1192.168.2.70x538fNo error (0)tinyurl.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:36.638737917 CEST1.1.1.1192.168.2.70x1b54No error (0)tender-indonesia.com103.93.161.156A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:37.582236052 CEST1.1.1.1192.168.2.70x5595No error (0)tender-indonesia.com103.93.161.156A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.155215025 CEST1.1.1.1192.168.2.70xac62No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.155215025 CEST1.1.1.1192.168.2.70xac62No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.155636072 CEST1.1.1.1192.168.2.70x760No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.157020092 CEST1.1.1.1192.168.2.70xe9a8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.157020092 CEST1.1.1.1192.168.2.70xe9a8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.157020092 CEST1.1.1.1192.168.2.70xe9a8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.157020092 CEST1.1.1.1192.168.2.70xe9a8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:38.297105074 CEST1.1.1.1192.168.2.70x12e4No error (0)webmail.supremecluster.com198.23.53.48A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:38:39.705408096 CEST1.1.1.1192.168.2.70xa1e2No error (0)webmail.supremecluster.com198.23.53.48A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:00.516707897 CEST1.1.1.1192.168.2.70x7c3fNo error (0)tender-indonesia.com103.93.161.156A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:01.690612078 CEST1.1.1.1192.168.2.70x1656No error (0)tender-indonesia.com103.93.161.156A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.827821970 CEST1.1.1.1192.168.2.70x92b5No error (0)www.arrowheadep.comwww.arrowheadep.com.hosting.netsuite.comCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.827821970 CEST1.1.1.1192.168.2.70x92b5No error (0)www.arrowheadep.com.hosting.netsuite.comwww.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.827821970 CEST1.1.1.1192.168.2.70x92b5No error (0)www.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.nete119301.x.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.858354092 CEST1.1.1.1192.168.2.70x6593No error (0)www.arrowheadep.comwww.arrowheadep.com.hosting.netsuite.comCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.858354092 CEST1.1.1.1192.168.2.70x6593No error (0)www.arrowheadep.com.hosting.netsuite.comwww.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.858354092 CEST1.1.1.1192.168.2.70x6593No error (0)www.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.nete119301.x.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.858354092 CEST1.1.1.1192.168.2.70x6593No error (0)e119301.x.akamaiedge.net23.1.33.213A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.858354092 CEST1.1.1.1192.168.2.70x6593No error (0)e119301.x.akamaiedge.net23.1.33.208A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.877897978 CEST1.1.1.1192.168.2.70x6f7fNo error (0)www.arrowheadep.comwww.arrowheadep.com.hosting.netsuite.comCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.877897978 CEST1.1.1.1192.168.2.70x6f7fNo error (0)www.arrowheadep.com.hosting.netsuite.comwww.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.877897978 CEST1.1.1.1192.168.2.70x6f7fNo error (0)www.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.nete119301.x.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.909274101 CEST1.1.1.1192.168.2.70xf381No error (0)www.arrowheadep.comwww.arrowheadep.com.hosting.netsuite.comCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.909274101 CEST1.1.1.1192.168.2.70xf381No error (0)www.arrowheadep.com.hosting.netsuite.comwww.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.909274101 CEST1.1.1.1192.168.2.70xf381No error (0)www.arrowheadep.com.e111717.c618898.hosting.netsuite.com.edgekey.nete119301.x.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.909274101 CEST1.1.1.1192.168.2.70xf381No error (0)e119301.x.akamaiedge.net23.218.93.168A (IP address)IN (0x0001)false
                                                    Apr 17, 2025 21:39:27.909274101 CEST1.1.1.1192.168.2.70xf381No error (0)e119301.x.akamaiedge.net23.218.93.202A (IP address)IN (0x0001)false
                                                    • tinyurl.com
                                                    • tender-indonesia.com
                                                      • cdnjs.cloudflare.com
                                                      • code.jquery.com
                                                      • webmail.supremecluster.com
                                                    • www.arrowheadep.com
                                                    • c.pki.goog
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.74971374.125.138.9480
                                                    TimestampBytes transferredDirectionData
                                                    Apr 17, 2025 21:38:44.798024893 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                    Cache-Control: max-age = 3000
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                    Host: c.pki.goog
                                                    Apr 17, 2025 21:38:44.900918961 CEST1242INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                    Content-Length: 530
                                                    X-Content-Type-Options: nosniff
                                                    Server: sffe
                                                    X-XSS-Protection: 0
                                                    Date: Thu, 17 Apr 2025 19:27:26 GMT
                                                    Expires: Thu, 17 Apr 2025 20:17:26 GMT
                                                    Cache-Control: public, max-age=3000
                                                    Age: 678
                                                    Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                    Content-Type: application/pkix-crl
                                                    Vary: Accept-Encoding
                                                    Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                    Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.749692104.17.112.2334435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:33 UTC669OUTGET /4wafxtrf HTTP/1.1
                                                    Host: tinyurl.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:34 UTC1280INHTTP/1.1 301 Moved Permanently
                                                    Date: Thu, 17 Apr 2025 19:38:34 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    location: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html
                                                    referrer-policy: unsafe-url
                                                    x-robots-tag: noindex
                                                    x-tinyurl-redirect-type: redirect
                                                    Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                    x-tinyurl-redirect: eyJpdiI6IlhDdEZ5Zld6VzBNVERnM29tcENROWc9PSIsInZhbHVlIjoib2VBUFVxaldMMTRHMEoySEt0UHB2SnZib05yTEhuVXFRN1IydXBuRU1yMXRkdFVLbkZUL2RLT1pBb2U2bkVBOHlUdVZYL2JZTU1LMW5nQWdiU2J6M0E9PSIsIm1hYyI6IjA0MTZlMGEzMGUyOTY0YTc2NGI5NDRjNzdmNzkwM2IyMzZmYTkwYTE2YTM2NWIxMzQ1NzEwZjU4ZTU2MjU4MDQiLCJ0YWciOiIifQ==
                                                    x-content-type-options: nosniff
                                                    x-xss-protection: 1; mode=block
                                                    CF-Cache-Status: HIT
                                                    Set-Cookie: __cf_bm=9xU82PRxShzbatda8ZYdW4cqE_geFa4rFJzqxbZF3ro-1744918714-1.0.1.1-PGF4y2OtCZOYGjRgFPGx6mGAPRhxUVg5ZUyucC95q2Yce3u4RqUVy7bfXciXOgNijzXaAqTZaoNAn2CNfpJh.o_A61IBHfTBv5AKbG.nEaI; path=/; expires=Thu, 17-Apr-25 20:08:34 GMT; domain=.tinyurl.com; HttpOnly; Secure; SameSite=None
                                                    Server-Timing: cfCacheStatus;desc="HIT"
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 931e622b8bb5b03c-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-04-17 19:38:34 UTC89INData Raw: 33 65 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74
                                                    Data Ascii: 3e9<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta htt
                                                    2025-04-17 19:38:34 UTC919INData Raw: 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 74 65 6e 64 65 72 2d 69 6e 64 6f 6e 65 73 69 61 2e 63 6f 6d 2f 55 73 65 72 46 69 6c 65 73 2f 49 6d 61 67 65 2f 41 67 72 69 63 75 6c 74 75 72 61 6c 2f 69 6e 64 65 78 2e 68 74 6d 6c 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 74 65 6e 64 65 72 2d 69 6e 64 6f 6e 65 73 69 61 2e 63 6f 6d 2f 55 73 65 72 46 69 6c 65 73 2f 49 6d 61 67 65 2f 41 67 72 69 63 75 6c 74 75 72 61 6c 2f 69 6e 64 65 78 2e 68 74 6d 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74
                                                    Data Ascii: p-equiv="refresh" content="0;url='https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html'" /> <title>Redirecting to https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html</title> </head> <body> Redirect
                                                    2025-04-17 19:38:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.749694103.93.161.1564435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:37 UTC709OUTGET /UserFiles/Image/Agricultural/index.html HTTP/1.1
                                                    Host: tender-indonesia.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:37 UTC206INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:38:36 GMT
                                                    Server: Apache
                                                    Last-Modified: Mon, 02 Dec 2024 13:00:07 GMT
                                                    Accept-Ranges: bytes
                                                    Content-Length: 8029
                                                    Connection: close
                                                    Content-Type: text/html
                                                    2025-04-17 19:38:37 UTC7986INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6a 73 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 6c 61 79 6f 75 74 2d 6c 61 72 67 65 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 6d 61 69 6c 20 53 65 72 76 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61
                                                    Data Ascii: <!DOCTYPE html><html lang="en" class="js chrome webkit layout-large"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>Email Server</title> <meta name="viewport" content="width=device-width, initia
                                                    2025-04-17 19:38:37 UTC43INData Raw: 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                    Data Ascii: </script></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.749695104.17.24.144435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC632OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC943INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Content-Type: text/css; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cf-Ray: 931e6246fe5dbfa8-ATL
                                                    Server: cloudflare
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    Etag: W/"5eb03e5f-7918"
                                                    Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                    Cf-Cdnjs-Via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    Cf-Cache-Status: HIT
                                                    Age: 11089
                                                    Expires: Tue, 07 Apr 2026 19:38:38 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jBKYnQQ2AmfAj1uBNQKj1rZvsooUE1FQubNxF4o6uv2MgxKgcDrM5UsZc1Qp%2FDPzJdK%2FlWzOhJmGH0DoEBxrRxiBxcq%2BNkHxn8wLfJxjHhgpPKraPhNssPCwpq7oYwquvVDsNwLG"}],"group":"cf-nel","max_age":604800}
                                                    Nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 35 63 30 31 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                    Data Ascii: 5c01/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 33 65 6d 7d 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 61 2e 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 33 65 6d 7d 2e 66 61 2d 73 70 69 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72
                                                    Data Ascii: ull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 7d 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 20 2d 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 20 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 20 2d 31 29 7d 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 2c 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69
                                                    Data Ascii: }.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)";-webkit-transform:scale(1, -1);-ms-transform:scale(1, -1);transform:scale(1, -1)}:root .fa-rotate-90,:root .fa-rotate-180,:root .fa-rotate-270,:root .fa-fli
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 5c 66 30 31 36 22 7d 2e 66 61 2d 63 6c 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 37 22 7d 2e 66 61 2d 72 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 38 22 7d 2e 66 61 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 61 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 62 22 7d 2e 66 61 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63 22 7d 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 3a 62 65
                                                    Data Ascii: \f016"}.fa-clock-o:before{content:"\f017"}.fa-road:before{content:"\f018"}.fa-download:before{content:"\f019"}.fa-arrow-circle-o-down:before{content:"\f01a"}.fa-arrow-circle-o-up:before{content:"\f01b"}.fa-inbox:before{content:"\f01c"}.fa-play-circle-o:be
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 33 64 22 7d 2e 66 61 2d 70 68 6f 74 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 69 63 74 75 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 65 22 7d 2e 66 61 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 30 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 31 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 74 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 33 22 7d 2e 66 61 2d 65 64 69 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 2d 6f
                                                    Data Ascii: nt:"\f03d"}.fa-photo:before,.fa-image:before,.fa-picture-o:before{content:"\f03e"}.fa-pencil:before{content:"\f040"}.fa-map-marker:before{content:"\f041"}.fa-adjust:before{content:"\f042"}.fa-tint:before{content:"\f043"}.fa-edit:before,.fa-pencil-square-o
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 33 22 7d 2e 66 61 2d 6d 61 69 6c 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 34 22 7d 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 35 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 36 22 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 38 22 7d 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 39 22 7d 2e 66 61 2d 65 78 63 6c 61 6d
                                                    Data Ascii: {content:"\f063"}.fa-mail-forward:before,.fa-share:before{content:"\f064"}.fa-expand:before{content:"\f065"}.fa-compress:before{content:"\f066"}.fa-plus:before{content:"\f067"}.fa-minus:before{content:"\f068"}.fa-asterisk:before{content:"\f069"}.fa-exclam
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 30 38 38 22 7d 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 61 22 7d 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 62 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 64 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 65 22 7d 2e 66 61 2d 73 69 67 6e 2d 69 6e 3a 62 65 66 6f 72 65 7b 63
                                                    Data Ascii: 088"}.fa-star-half:before{content:"\f089"}.fa-heart-o:before{content:"\f08a"}.fa-sign-out:before{content:"\f08b"}.fa-linkedin-square:before{content:"\f08c"}.fa-thumb-tack:before{content:"\f08d"}.fa-external-link:before{content:"\f08e"}.fa-sign-in:before{c
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 30 61 65 22 7d 2e 66 61 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 30 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 32 22 7d 2e 66 61 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 30 22 7d 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 32 22 7d 2e
                                                    Data Ascii: tent:"\f0ae"}.fa-filter:before{content:"\f0b0"}.fa-briefcase:before{content:"\f0b1"}.fa-arrows-alt:before{content:"\f0b2"}.fa-group:before,.fa-users:before{content:"\f0c0"}.fa-chain:before,.fa-link:before{content:"\f0c1"}.fa-cloud:before{content:"\f0c2"}.
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 74 3a 22 5c 66 30 64 65 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 30 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 31 22 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 6e 64 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 32 22 7d 2e 66 61 2d 6c 65 67 61 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 61 76 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 33 22 7d 2e 66 61 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65
                                                    Data Ascii: t:"\f0de"}.fa-envelope:before{content:"\f0e0"}.fa-linkedin:before{content:"\f0e1"}.fa-rotate-left:before,.fa-undo:before{content:"\f0e2"}.fa-legal:before,.fa-gavel:before{content:"\f0e3"}.fa-dashboard:before,.fa-tachometer:before{content:"\f0e4"}.fa-comme
                                                    2025-04-17 19:38:38 UTC1369INData Raw: 5c 66 31 30 33 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 34 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 35 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 36 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 37 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 39 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                    Data Ascii: \f103"}.fa-angle-left:before{content:"\f104"}.fa-angle-right:before{content:"\f105"}.fa-angle-up:before{content:"\f106"}.fa-angle-down:before{content:"\f107"}.fa-desktop:before{content:"\f108"}.fa-laptop:before{content:"\f109"}.fa-tablet:before{content:"\


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.749696151.101.194.1374435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC579OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC613INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Age: 1319330
                                                    X-Served-By: cache-lga21931-LGA, cache-pdk-kfty8610069-PDK
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 1584, 2
                                                    X-Timer: S1744918719.518570,VS0,VE2
                                                    Vary: Accept-Encoding
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                    2025-04-17 19:38:38 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.749700198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC634OUTGET /skins/elastic/deps/bootstrap.min.css?s=1593860330 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC260INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 160347
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:47 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "67a71a33-2725b"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:38 UTC16124INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                    Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                    2025-04-17 19:38:38 UTC16384INData Raw: 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64
                                                    Data Ascii: l-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex-order:-1;order:-1}.order-lg-last{-ms-flex-order:13;order:13}.order-lg-0{-ms-flex-order:0;order:0}.order-lg-1{-ms-flex-order:1;order:1}.order-lg-2{-ms-flex-order:2;order:2}.ord
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d
                                                    Data Ascii: 220,53,69,.25)}.was-validated textarea.form-control:invalid,textarea.form-control.is-invalid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375em + .1875rem) right calc(.375em + .1875rem)}.custom-select.is-invalid,.was-validated .custom-
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 74 6c 69 6e 65 2d 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72
                                                    Data Ascii: tline-dark:disabled{color:#343a40;background-color:transparent}.btn-outline-dark:not(:disabled):not(.disabled).active,.btn-outline-dark:not(:disabled):not(.disabled):active,.show>.btn-outline-dark.dropdown-toggle{color:#fff;background-color:#343a40;border
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 3a 3a 2d 6d 73 2d 76 61 6c 75 65 7b
                                                    Data Ascii: 5rem center/8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appearance:none;appearance:none}.custom-select:focus{border-color:#80bdff;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-select:focus::-ms-value{
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 30 20 30 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e
                                                    Data Ascii: ing:.75rem 1.25rem;margin-bottom:0;background-color:rgba(0,0,0,.03);border-bottom:1px solid rgba(0,0,0,.125)}.card-header:first-child{border-radius:calc(.25rem - 1px) calc(.25rem - 1px) 0 0}.card-footer{padding:.75rem 1.25rem;background-color:rgba(0,0,0,.
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36
                                                    Data Ascii: ist-group-item-light.list-group-item-action:hover{color:#818182;background-color:#ececf6}.list-group-item-light.list-group-item-action.active{color:#fff;background-color:#818182;border-color:#818182}.list-group-item-dark{color:#1b1e21;background-color:#c6
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 7d 61 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 61 65 30 65 35 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 31 32
                                                    Data Ascii: }a.bg-light:focus,a.bg-light:hover,button.bg-light:focus,button.bg-light:hover{background-color:#dae0e5!important}.bg-dark{background-color:#343a40!important}a.bg-dark:focus,a.bg-dark:hover,button.bg-dark:focus,button.bg-dark:hover{background-color:#1d212
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e
                                                    Data Ascii: tch!important}.align-self-lg-auto{-ms-flex-item-align:auto!important;align-self:auto!important}.align-self-lg-start{-ms-flex-item-align:start!important;align-self:flex-start!important}.align-self-lg-end{-ms-flex-item-align:end!important;align-self:flex-en
                                                    2025-04-17 19:38:39 UTC13151INData Raw: 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 6e 31 2c 2e 6d 79 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 6e 31 2c 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 6e 32 2c 2e 6d 79 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 6e 32 2c 2e 6d 78 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72
                                                    Data Ascii: in-right:-.25rem!important}.mb-md-n1,.my-md-n1{margin-bottom:-.25rem!important}.ml-md-n1,.mx-md-n1{margin-left:-.25rem!important}.m-md-n2{margin:-.5rem!important}.mt-md-n2,.my-md-n2{margin-top:-.5rem!important}.mr-md-n2,.mx-md-n2{margin-right:-.5rem!impor


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.749697198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC629OUTGET /skins/elastic/styles/styles.css?s=1593860317 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC260INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 103268
                                                    Last-Modified: Sat, 04 Jul 2020 10:58:37 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "5f0060dd-19364"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:38 UTC16124INData Raw: 70 2e 69 6d 61 67 65 2d 61 74 74 61 63 68 6d 65 6e 74 20 2e 61 74 74 61 63 68 6d 65 6e 74 2d 6c 69 6e 6b 73 20 61 3a 62 65 66 6f 72 65 2c 2e 71 75 6f 74 61 2d 77 69 64 67 65 74 3a 62 65 66 6f 72 65 2c 2e 74 61 62 6c 65 2d 77 69 64 67 65 74 20 74 61 62 6c 65 2e 6f 70 74 69 6f 6e 73 2d 74 61 62 6c 65 20 74 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 73 70 61 6e 3a 62 65 66 6f 72 65 2c 74 61 62 6c 65 2e 74 61 62 6c 65 20 74 68 2e 63 68 65 63 6b 62 6f 78 2d 63 65 6c 6c 3a 62 65 66 6f 72 65 2c 61 2e 62 75 74 74 6f 6e 2e 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 62 75 74 74 6f 6e 2e 62 74 6e 3a 62 65 66 6f 72 65 2c 2e 66 6c 6f 61 74 69 6e 67 2d 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 20 61 2e 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 2c 2e 75 69 2d 64
                                                    Data Ascii: p.image-attachment .attachment-links a:before,.quota-widget:before,.table-widget table.options-table td:not(:first-child) span:before,table.table th.checkbox-cell:before,a.button.icon:before,button.btn:before,.floating-action-buttons a.button:before,.ui-d
                                                    2025-04-17 19:38:38 UTC16384INData Raw: 69 63 6f 6e 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 62 75 74 74 6f 6e 2e 62 74 6e 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 61 2e 62 75 74 74 6f 6e 2e 69 63 6f 6e 2e 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 2c 62 75 74 74 6f 6e 2e 62 74 6e 2e 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 2c 61 2e 62 75 74 74 6f 6e 2e 69 63 6f 6e 2e 74 6f 6f 6c 62 61 72 2d 6c 69 73 74 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 2c 62 75 74 74 6f 6e 2e 62 74 6e 2e 74 6f 6f 6c 62 61 72 2d 6c 69 73 74 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 32 22 3b 77 69 64 74 68 3a 31 65 6d 7d 61 2e 62 75 74 74 6f 6e 2e 69 63 6f 6e 2e 74
                                                    Data Ascii: icon.sidebar-menu:before,button.btn.sidebar-menu:before,a.button.icon.toolbar-menu-button:before,button.btn.toolbar-menu-button:before,a.button.icon.toolbar-list-button:before,button.btn.toolbar-list-button:before{content:"\f142";width:1em}a.button.icon.t
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 6e 75 2e 74 6f 6f 6c 62 61 72 20 61 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6e 75 2e 74 6f 6f 6c 62 61 72 20 61 2e 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 34 31 62 38 34 39 7d 2e 6d 65 6e 75 2e 74 6f 6f 6c 62 61 72 3e 2e 73 70 61 63 65 72 7b 77 69 64 74 68 3a 31 65 6d 7d 2e 6d 65 6e 75 2e 74 6f 6f 6c 62 61 72 20 2e 64 72 6f 70 62 75 74 74 6f 6e
                                                    Data Ascii: rsor:pointer;font-size:1rem;text-align:center}.menu.toolbar a:before{height:1.75rem !important;float:none !important;width:auto !important;margin:0 !important}.menu.toolbar a.selected{color:#41b849}.menu.toolbar>.spacer{width:1em}.menu.toolbar .dropbutton
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 35 65 6d 7d 75 6c 2e 6c 69 73 74 69 6e 67 20 6c 69 20 75 6c 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 75 6c 2e 6c 69 73 74 69 6e 67 20 6c 69 20 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 70 61 64 64 69 6e 67 3a 30 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 75 6c 2e 6c 69 73 74 69 6e 67 20 6c 69 20 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 75 6c 2e 6c 69 73 74 69 6e 67 20 6c 69 20 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63
                                                    Data Ascii: 5em}ul.listing li ul li:last-child{border-bottom:none}ul.listing li .custom-switch{position:absolute;padding:0;top:0;right:0;height:35px;vertical-align:middle}ul.listing li .custom-switch .custom-control-label:before,ul.listing li .custom-switch .custom-c
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 70 66 6f 72 6d 2e 74 65 78 74 2d 6f 6e 6c 79 20 3a 6e 6f 74 28 74 72 29 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 72 6f 77 20 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 7b 77 69 64 74 68 3a 33 33 25 7d 2e 70 72 6f 70 66 6f 72 6d 2e 74 65 78 74 2d 6f 6e 6c 79 20 3a 6e 6f 74 28 74 72 29 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 72 6f 77 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 77 69 64 74 68 3a 36 37 25 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 70 72 6f 70 66 6f 72 6d 20 74 61 62 6c 65 2e 63 6f 6d 70 61 63 74 2d 74 61 62 6c 65 20 2e 72 6f 77 61 63 74 69 6f 6e 73 3e 73 65 6c 65 63 74 2c 2e 70 72 6f 70 66 6f 72 6d 20 74 61 62 6c 65 2e 63 6f 6d 70 61 63 74 2d 74 61 62 6c 65 20 2e 66 6c 65 78 62 6f
                                                    Data Ascii: pform.text-only :not(tr).form-group.row .col-form-label{width:33%}.propform.text-only :not(tr).form-group.row>:last-child{width:67%}}@media screen and (max-width:576px){.propform table.compact-table .rowactions>select,.propform table.compact-table .flexbo
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 61 62 73 2d 6c 61 79 6f 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 75 6e 73 65 74 7d 2e 6d 63 65 2d 77 69 6e 64 6f 77 20 2e 6d 63 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 64 79 20 2e 6d 63 65 2d 61 62 73 2d 65 6e 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 63 65 2d 77 69 6e 64 6f 77 20 2e 6d 63 65 2d 77 69 6e 64 6f 77 2d 68 65 61 64 7b 68 65 69 67 68 74 3a 35 38 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 63 65 2d 77 69 6e 64 6f 77 20 2e 6d 63 65 2d 77 69 6e 64 6f 77 2d 68 65 61 64 20 2e 6d 63 65 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 33 72 65 6d 20 30
                                                    Data Ascii: abs-layout{overflow:unset}.mce-window .mce-container-body .mce-abs-end{display:none}.mce-window .mce-window-head{height:58px;border-bottom:1px solid #ddd;padding:0}.mce-window .mce-window-head .mce-title{line-height:58px;font-size:1.25rem;padding:0 3rem 0
                                                    2025-04-17 19:38:39 UTC5224INData Raw: 69 6e 2d 66 6f 72 6d 20 74 61 62 6c 65 2c 23 6c 6f 67 69 6e 2d 66 6f 72 6d 20 74 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6c 6f 67 69 6e 2d 66 6f 72 6d 20 2e 72 6f 77 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 72 63 6d 6c 6f 67 69 6e 73 75 62 6d 69 74 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6c 6f 67 69 6e 2d 66 6f 6f 74 65 72 7b 66 6c 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 37 33 37 36 37 37 7d 23 6c 6f 67 69 6e 2d 66 6f 6f 74 65 72 3e 64 69 76 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 33 66 34 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e
                                                    Data Ascii: in-form table,#login-form tbody{display:block}#login-form .row{margin-right:0;margin-left:0}#rcmloginsubmit:before{display:none !important}#login-footer{flex:1;color:#737677}#login-footer>div{margin-top:1rem;padding:1rem;background:#f1f3f4;border-radius:.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.749698198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC644OUTGET /plugins/xframework/assets/styles/framework.css?s=1506327547 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 571
                                                    Connection: close
                                                    2025-04-17 19:38:38 UTC571INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to d


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.749699198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:38 UTC643OUTGET /plugins/jqueryui/themes/elastic/jquery-ui.css?s=1593860316 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:38 UTC258INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:38 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 34072
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:42 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "67a71a2e-8518"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:38 UTC16126INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                                    Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                                    2025-04-17 19:38:38 UTC16384INData Raw: 52 54 56 72 56 68 52 6c 73 6e 6e 32 64 4a 33 5a 6c 65 46 61 70 74 46 72 62 2b 43 58 6d 4f 39 4f 6f 7a 65 4c 35 56 66 50 39 39 48 76 41 57 68 70 69 55 64 63 77 6b 70 42 48 33 38 32 35 41 77 59 64 55 38 78 54 71 6c 4c 47 68 74 43 6f 73 41 72 4b 4d 70 76 66 61 31 6d 4d 52 61 65 39 56 76 57 5a 66 65 42 32 58 66 50 6b 65 4c 6d 6d 31 38 6c 55 63 42 6a 2b 70 35 64 6e 4e 38 6a 58 5a 33 59 49 47 45 68 59 75 4f 55 6e 34 35 61 6f 43 44 6b 70 31 36 68 6c 35 49 6a 59 4a 76 6a 57 4b 63 6e 6f 47 51 70 71 79 50 6c 70 4f 68 72 33 61 45 6c 61 71 72 71 35 36 42 71 37 56 41 41 41 4f 77 3d 3d 22 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 0a 7d 0a 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 69 6e 64 65 74 65 72 6d 69
                                                    Data Ascii: RTVrVhRlsnn2dJ3ZleFaptFrb+CXmO9OozeL5VfP99HvAWhpiUdcwkpBH3825AwYdU8xTqlLGhtCosArKMpvfa1mMRae9VvWZfeB2XfPkeLmm18lUcBj+p5dnN8jXZ3YIGEhYuOUn45aoCDkp16hl5IjYJvjWKcnoGQpqyPlpOhr3aElaqrq56Bq7VAAAOw==");height: 100%;opacity: 0.25;}.ui-progressbar-indetermi
                                                    2025-04-17 19:38:38 UTC1562INData Raw: 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 39 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 39 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 31 39 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20
                                                    Data Ascii: .ui-icon-circle-triangle-e { background-position: -48px -192px; }.ui-icon-circle-triangle-s { background-position: -64px -192px; }.ui-icon-circle-triangle-w { background-position: -80px -192px; }.ui-icon-circle-triangle-n { background-position: -96px


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.749701198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:39 UTC673OUTGET /skins/elastic/images/logo.svg?s=1593860317 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:39 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:39 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 888
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:42 GMT
                                                    Connection: close
                                                    ETag: "67a71a2e-378"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:39 UTC888INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 39 2e 31 34 20 31 34 31 2e 38 20 35 37 33 2e 36 35 20 35 37 33 2e 36 35 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2e 73 74 30 2c 2e 73 74 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 34 30 34 66 35 34 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 33 37 62 65 66 66 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 35 38 32 2e 37 39 20 35 34 39 2e 37 37 4c 32 39 35 2e 39 36 20 33 38 34 2e 31 56 32 30 37 2e 32 37 6c 32 38 36 2e 38 33 20 31 36 35 2e 36 38 7a 22 2f 3e 0a
                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="9.14 141.8 573.65 573.65"> <style> .st0,.st3{fill-rule:evenodd;clip-rule:evenodd;fill:#404f54}.st3{fill:#37beff} </style> <path class="st3" d="M582.79 549.77L295.96 384.1V207.27l286.83 165.68z"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.749702104.17.24.144435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:39 UTC685OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://tender-indonesia.com
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:39 UTC978INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:38:39 GMT
                                                    Content-Type: application/octet-stream; charset=utf-8
                                                    Content-Length: 77160
                                                    Connection: close
                                                    Cf-Ray: 931e624e4cb2820c-IAD
                                                    Server: cloudflare
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    Etag: "5eb03e5f-12d68"
                                                    Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                    Cf-Cdnjs-Via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    Cf-Cache-Status: HIT
                                                    Age: 1984
                                                    Expires: Tue, 07 Apr 2026 19:38:39 GMT
                                                    Accept-Ranges: bytes
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bmm8Ys0jBhFAAdC28bwiwwQyNl%2FdpYiY1binM8dGKQYEzIZyYyWqR43e1RDDYNtUc6GJRlMcidHF1RPWR%2FdcHeTBI1TocdsKdjxUnxDtZysT%2BhSqwKerxWntMqbjhJpCZlvHXw%2FF"}],"group":"cf-nel","max_age":604800}
                                                    Nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                    Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                    2025-04-17 19:38:39 UTC1369INData Raw: ff 8f e6 f3 73 63 7a a6 19 26 ae 70 35 a7 e5 04 a1 2c 6a b3 6e 20 a2 6b 4e c4 21 83 2e 83 6e 5e f7 f8 55 75 1f 00 40 7c fc 18 3f 76 b5 3e f7 07 b9 1d b9 dc 1c 91 72 18 55 61 dc 48 52 20 0b 1a 8f 10 fa b9 d7 f8 d5 91 00 93 f3 49 0d 44 89 df cb 8b 51 bf bd 7e 70 e9 0a 80 dc 8d 3b 3b b8 6e f9 f9 8d 4c 18 17 24 a1 74 f9 09 3a 09 68 46 43 59 a1 ed de 54 4f a0 46 4e 1d 4e 7e 7d 17 f1 31 22 60 b3 a8 fc 9f d8 61 cf 07 cb 28 cd 3f 48 20 11 97 96 87 1f c4 5c 96 cd e5 75 ca 30 13 4c d4 b5 f5 f1 27 b5 ed ba bd be cd 94 50 62 6e 6d 4f bf 98 eb b6 dd fd 8d bf 02 18 4a 6c 8b 3f 02 01 08 9e e5 73 ab e7 05 88 30 2c 0e 38 8c 78 c9 42 f2 fa f6 be 42 19 c7 e5 91 46 89 10 14 9f 5f df 1b 52 69 5a 1d f8 ff b7 d4 7e 65 23 15 6a b0 11 b1 77 fd 68 4f 63 2a 26 46 36 0c ac 59 71 c1
                                                    Data Ascii: scz&p5,jn kN!.n^Uu@|?v>rUaHR IDQ~p;;nL$t:hFCYTOFNN~}1"`a(?H \u0L'PbnmOJl?s0,8xBBF_RiZ~e#jwhOc*&F6Yq
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 1e b8 79 5b 72 5a aa 87 00 99 5b 53 25 b4 47 9b dc 18 73 60 46 3c e3 85 a3 85 b3 ac 20 a2 c1 56 8b 2b fe f3 21 2b ad 96 f7 f5 8a b8 d8 8d 8b 39 79 9f 6b c5 c1 66 62 91 38 32 de 06 73 de 7d 6c 3b 5b 29 65 24 c4 f8 89 54 9d 86 96 6b ad 83 92 e0 29 9a 76 8f b6 a9 39 ac 01 84 e3 1b a7 7b d3 75 13 f2 75 8f 74 8f c8 de b3 40 45 e3 f4 3e 7c 43 f6 da 3c 5c 34 25 08 97 52 76 e1 0c a5 b6 e9 e5 c4 e8 aa da f4 40 d7 ba 43 cc 38 5c 91 f8 7e 29 14 23 6b 7c be b9 2e 61 eb 6f aa ba da 03 ba 30 30 47 94 71 30 1d 14 25 f1 fc f0 13 a1 99 68 70 8b a9 ba 0d 4c ff 9c de 22 8c 2b 3e 8e ec e6 b5 25 aa 0b 5e 4d cb 8a 98 4e 9a 73 d3 c8 06 71 8e b4 3d 95 12 b0 0f be ee e5 e4 a6 86 b0 4b 11 34 72 e7 2d 2a ef e7 25 e8 da 68 23 d7 25 3b 70 50 e9 a6 94 68 d6 43 3d f7 ce fa da da 0d 97
                                                    Data Ascii: y[rZ[S%Gs`F< V+!+9ykfb82s}l;[)e$Tk)v9{uut@E>|C<\4%Rv@C8\~)#k|.ao00Gq0%hpL"+>%^MNsq=K4r-*%h#%;pPhC=
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 38 96 b6 43 1a d7 c7 d6 8d fa b7 cb f7 7a 93 ba 1d 8a 4b 2d 4e 8e 0c 84 f3 01 0e f5 60 5e 2b a6 f5 8b 9e 6e 08 a2 a8 8b 33 b9 db cf b4 18 fe 02 e5 f4 80 9d 16 95 54 81 f2 33 82 74 51 e1 d8 a3 a9 06 08 34 3c 3e 3a 4a 30 c3 88 25 e5 dd 91 5a 61 62 60 e8 bd 03 ea 76 cd ac fc 86 61 f6 54 2f 5a 01 02 fa 14 9c 61 de 9d c7 d0 93 49 69 09 9b 57 31 90 16 fc f1 fd 83 5f a9 90 10 3e 29 c3 fa 97 be 48 22 94 8a f9 e3 e9 70 92 eb 0b 83 7c 37 6d 14 46 b5 5e 5a cf cd 7e 66 8b 11 17 30 4a f1 ea 5e 00 c9 49 91 17 dc 33 56 b9 21 e9 18 a5 dc 7b d3 3c 65 cc 2f 3d ce 70 60 da d7 0c de 71 ad 9e 00 38 5e f6 d4 d9 d3 c1 4b 38 cc eb 4f cd 39 f6 77 30 d3 ea 5a 90 b4 7c 1e 8a dc 04 76 3f 91 6e c3 14 09 e0 0c 33 97 81 66 81 21 fd cb df b7 d1 7e 95 fc 54 8a 20 1f a7 e4 1d fb c1 ca f2
                                                    Data Ascii: 8CzK-N`^+n3T3tQ4<>:J0%Zab`vaT/ZaIiW1_>)H"p|7mF^Z~f0J^I3V!{<e/=p`q8^K8O9w0Z|v?n3f!~T
                                                    2025-04-17 19:38:39 UTC1369INData Raw: dc ae c5 af 51 e4 c1 6f 10 5b 6d 7f 88 a0 6a e9 3d 72 03 9c fc 6d 3e f1 7e 7a 34 24 4d 9a e1 17 1b 7d 7a 20 d5 ef 9b 80 73 00 8b 68 22 22 9e 87 ec 75 37 b7 56 7b 52 c3 bb dd a6 00 b8 4f 11 2d 9e 85 44 39 56 d6 d9 a5 67 86 49 ca 8e 4b ec 4c 67 db b6 42 10 ff 54 0f a8 f3 50 b5 27 87 4b 17 cf ca cc a6 ef 0a 0e 71 57 05 84 d6 92 f3 33 65 b6 b3 a5 12 04 ff 70 e4 86 26 90 96 88 db 92 89 e6 4c 8b 18 68 70 b3 aa a7 d5 4e 83 61 53 ae a3 0c 77 f9 a1 0a 26 98 d4 e2 85 3b 65 28 87 2c 2d 02 37 76 ca 78 a3 2d bf db 77 24 57 a9 17 cf 6e 58 f3 55 9f 9e 87 85 b8 89 ea f7 c6 74 38 89 9b 11 b5 91 99 03 59 e7 11 8a ba 3f 4b 4d 9f 63 74 bb 59 d8 83 be 70 2a d5 87 8e fa 89 05 8b e2 2d ed 84 1c ee cb d0 91 66 4c ac 7c c2 5b 6e 4c 8a e7 9c 0d 7d 34 89 7b 35 d9 18 e9 a0 a0 a3 33
                                                    Data Ascii: Qo[mj=rm>~z4$M}z sh""u7V{RO-D9VgIKLgBTP'KqW3ep&LhpNaSw&;e(,-7vx-w$WnXUt8Y?KMctYp*-fL|[nL}4{53
                                                    2025-04-17 19:38:39 UTC295INData Raw: 78 50 1b ae b3 23 71 84 b0 af cf cc 60 00 9b e0 2f eb 3a ea 80 c8 d2 d3 d6 27 3b 8d d9 89 56 06 87 11 44 29 cb b4 0c ce 0b 72 c9 fc e3 8f f6 38 39 be 77 a2 7d 5b 01 fa 86 46 ac 88 cb 08 eb a2 f9 de 9c 17 ce b7 0e 9c be a1 1d 2b e5 d2 c2 9a 68 9e 4b 48 de 5c e0 c7 9a 55 8a 8e 1d a8 e4 ac 82 4a c0 56 24 70 55 6a 99 7c 63 30 cb ee dc 7b af de c7 4c f3 eb 41 ab da 3f e8 56 e6 3d a7 34 8d f2 ef 53 ba 19 c5 b4 74 60 f5 c5 c6 64 99 ff 89 6f fc d9 64 a5 62 06 55 50 06 94 17 cc 02 f0 4a a5 78 13 d1 67 a4 ae 4a 52 f8 72 9d 4f 85 b9 cf 73 09 f3 1d c6 c1 91 a1 da 18 34 4d 77 98 a9 dc 1e 0d 0f e8 22 22 f6 34 14 32 f7 e1 e8 e0 60 4d c4 1a f1 44 ba 2f 4e 21 89 d5 76 82 33 d5 b9 b7 f2 81 e1 2e 8c 15 66 2b 93 40 78 4f 97 56 c8 71 ea 9b 6a 5e d7 43 df aa a9 4b 6d ae f7 9f
                                                    Data Ascii: xP#q`/:';VD)r89w}[F+hKH\UJV$pUj|c0{LA?V=4St`dodbUPJxgJRrOs4Mw""42`MD/N!v3.f+@xOVqj^CKm
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 85 b8 55 32 0c 3d 10 76 70 42 36 44 58 6a 60 a9 72 aa f2 3c f5 77 95 c6 31 e6 99 59 d0 3a d5 20 e7 6f 91 3c bf 00 39 a2 3b 8c 01 9d f8 8e 46 c0 d5 fa 93 24 1c 3b 32 d6 9c d7 6a b4 b1 10 fa de ba ec 78 2c 16 12 cb 1a ca 81 9d 43 04 c5 52 c4 89 74 18 16 b8 b0 12 24 83 1c 56 4a 66 1e c1 66 88 c5 39 c7 29 00 af 61 99 39 50 89 ab 26 e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5
                                                    Data Ascii: U2=vpB6DXj`r<w1Y: o<9;F$;2jx,CRt$VJff9)a9P&6Ool<ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 33 b8 6e 63 99 6f 23 14 7e ba 88 c2 c2 b2 71 98 af 52 db 40 21 d5 a1 f7 d0 20 7a c3 5e dd 4b 73 5d 54 de 40 83 54 4e b3 54 20 85 2c 53 2a 40 01 37 d0 13 d9 17 43 be af 89 c4 ab db c9 85 98 0f f6 93 92 4c 0e 9d a8 69 51 86 4e 95 1c 2c 84 c4 09 23 3a e5 ce 52 d1 aa bb 88 a5 6a f8 92 17 17 39 97 05 15 e2 31 80 2d 82 59 99 97 50 c7 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db
                                                    Data Ascii: 3nco#~qR@! z^Ks]T@TNT ,S*@7CLiQN,#:Rj91-YPN\&yL8&0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"
                                                    2025-04-17 19:38:39 UTC1369INData Raw: c6 7c 0e 31 07 d6 12 cb 47 12 80 ce 9e e0 e6 66 36 eb c8 80 ee 3d 21 16 4b c0 46 36 92 51 66 1e 5b 58 b1 15 d2 da 7e c0 10 f4 97 5f 8f e0 6a a2 5c 5e ea cd 8b 5e 14 6b 85 94 9a 9d 60 93 88 fe f9 44 f8 b5 73 f5 05 05 06 47 5d 7e 96 e3 a4 9b 79 13 07 6f 10 02 01 8a 7d 8e 7f d1 3b 2b 69 25 8b 08 1a 4e 7d 87 51 bc 9c 30 bf e5 fe d4 a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f
                                                    Data Ascii: |1Gf6=!KF6Qf[X~_j\^^k`DsG]~yo};+i%N}Q0Uu)M[Z`"7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'f
                                                    2025-04-17 19:38:39 UTC1369INData Raw: 3d 9f ed c4 51 36 15 9b 2c 1a e3 67 cb 6d 26 3b b6 87 88 d4 f3 d7 ce eb b9 d9 58 e6 95 85 30 f2 f5 e1 0a f9 c0 1f 80 93 0e 9d ec 0b 8f 3b 71 57 a9 71 cd 27 ab 34 8c ae 49 0b f0 0c 43 b5 67 ed dc f1 ce 83 59 ad 60 c6 13 7e 1d 60 36 69 78 11 30 0e 4f 47 ba 19 67 60 ce ee de 5b 7e 93 e0 3f 4e 43 e0 51 40 ea f8 c8 84 36 e6 90 4e ce 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df
                                                    Data Ascii: =Q6,gm&;X0;qWq'4ICgY`~`6ix0OGg`[~?NCQ@6NA}jBa3):qIgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.749703198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:39 UTC664OUTGET /skins/elastic/fonts/roboto-v19-regular.woff2 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    Origin: https://tender-indonesia.com
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:39 UTC260INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:39 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 51116
                                                    Last-Modified: Sat, 04 Jul 2020 10:58:37 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "5f0060dd-c7ac"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:39 UTC16124INData Raw: 77 4f 46 32 00 01 00 00 00 00 c7 ac 00 12 00 00 00 02 07 08 00 00 c7 46 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 6a 1b 81 9d 3a 1c 94 02 06 60 00 a4 46 08 54 09 83 3c 11 0c 0a 85 ef 60 85 a6 62 0b 8f 42 00 12 87 6c 01 36 02 24 03 9f 00 04 20 05 82 74 07 20 0c 82 49 5b 8c d9 91 06 d9 c6 76 32 1f 1f 43 1a 15 e9 36 04 28 fa 75 4d fd 32 ae a7 1a b6 21 82 59 fb bf 2d 60 6b bf fd 68 81 dc 74 56 e0 3c 08 21 d4 cd 91 2b fc ff ff ff ff ff 9b 92 45 8c ad d9 39 9c dd bb 3b 10 80 14 ad ca 2a bf b4 7a c8 25 44 ce b9 d4 da 50 fb 81 ee 55 99 e0 4c 5c a2 83 27 f4 b4 a1 1f a7 19 4b 2e 56 66 4d 7f 10 ed 95 ba 1e f6 a4 06 9c ad c8 f0 29 6c 1c 95 8f d9 84 89 88 55 51 4b a0 b8 67 f4 42 76 a7 91 5b de 6c 1e 6b c1 c9 9e e9 59 54 e2 ea ec f1
                                                    Data Ascii: wOF2Fj:`FT<`bBl6$ t I[v2C6(uM2!Y-`khtV<!+E9;*z%DPUL\'K.VfM)lUQKgBv[lkYT
                                                    2025-04-17 19:38:39 UTC16384INData Raw: 8a d9 a9 d6 4f 65 25 cc a8 7d b6 fd 33 6a 55 6f 85 6f 0b 1c ec fa 4a 2f bb 97 00 6a c2 d2 12 35 ed 4e de ad 33 3d 45 1a 86 d7 e0 7d 89 82 76 b0 e3 44 49 0b ea 9e dd 47 e3 b4 55 e4 3d 38 d9 2d 13 fd e6 52 33 1b 01 86 4b b9 91 34 3d bc c3 07 0f d3 99 75 a0 3d 4c d7 64 b8 bb 43 6e d0 a7 09 29 53 ff 0c 94 dc 24 70 82 6c 5f d0 81 c1 18 57 01 f1 f4 1c 19 c2 f4 c3 d9 2a 84 a0 66 59 aa a7 c6 0e e5 21 e3 2b 8b 3b ed f2 66 9c e7 07 1e 75 b9 25 cc 31 31 7e 7e 1a 72 43 5d c7 86 34 bb 92 89 50 f7 ae d3 e5 ce 25 31 4f f8 42 c9 33 b4 4b e1 b1 90 6a b7 32 5f 82 d9 ac 1e 90 0a c4 f0 e9 70 fa 4d df 97 09 a4 58 65 d2 94 b7 ca 4b 0a 77 a1 c6 bb 94 06 63 9d 0a e8 26 b5 77 f8 d2 bf 3b 76 c3 a1 51 89 4c 54 1d 36 cb 46 81 d3 f4 53 c2 b5 49 98 28 8e f6 12 bd 6b 82 ac 6f 34 f4 4c
                                                    Data Ascii: Oe%}3jUooJ/j5N3=E}vDIGU=8-R3K4=u=LdCn)S$pl_W*fY!+;fu%11~~rC]4P%1OB3Kj2_pMXeKwc&w;vQLT6FSI(ko4L


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.749705198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:40 UTC432OUTGET /skins/elastic/images/logo.svg?s=1593860317 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:40 UTC237INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:40 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 888
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:42 GMT
                                                    Connection: close
                                                    ETag: "67a71a2e-378"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:40 UTC888INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 39 2e 31 34 20 31 34 31 2e 38 20 35 37 33 2e 36 35 20 35 37 33 2e 36 35 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2e 73 74 30 2c 2e 73 74 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 66 69 6c 6c 3a 23 34 30 34 66 35 34 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 33 37 62 65 66 66 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 35 38 32 2e 37 39 20 35 34 39 2e 37 37 4c 32 39 35 2e 39 36 20 33 38 34 2e 31 56 32 30 37 2e 32 37 6c 32 38 36 2e 38 33 20 31 36 35 2e 36 38 7a 22 2f 3e 0a
                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="9.14 141.8 573.65 573.65"> <style> .st0,.st3{fill-rule:evenodd;clip-rule:evenodd;fill:#404f54}.st3{fill:#37beff} </style> <path class="st3" d="M582.79 549.77L295.96 384.1V207.27l286.83 165.68z"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.749706198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:40 UTC663OUTGET /skins/elastic/fonts/roboto-v19-regular.woff HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    Origin: https://tender-indonesia.com
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://webmail.supremecluster.com/skins/elastic/styles/styles.css?s=1593860317
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:40 UTC249INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:40 GMT
                                                    Content-Type: application/font-woff
                                                    Content-Length: 66044
                                                    Last-Modified: Sat, 04 Jul 2020 10:58:37 GMT
                                                    Connection: close
                                                    ETag: "5f0060dd-101fc"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:40 UTC16135INData Raw: 77 4f 46 46 00 01 00 00 00 01 01 fc 00 12 00 00 00 02 03 4c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 01 2c 00 00 01 ea 70 6a 6d 8e 47 50 4f 53 00 00 02 c0 00 00 22 8f 00 00 4e ba d9 73 6b a3 47 53 55 42 00 00 25 50 00 00 04 c2 00 00 0a 02 d0 78 d3 ce 4f 53 2f 32 00 00 2a 14 00 00 00 52 00 00 00 60 97 82 b1 a8 63 6d 61 70 00 00 2a 68 00 00 09 55 00 00 12 46 50 ab fc e2 63 76 74 20 00 00 33 c0 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 34 14 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 35 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 35 58 00 00 b9 54 00 01 74 24 5a 09 19 4e 68 64 6d 78 00 00 ee ac 00 00 01 4c 00 00 03 ec e4 fa d8 cc 68 65 61 64 00 00 ef f8 00 00 00
                                                    Data Ascii: wOFFLGDEF,pjmGPOS"NskGSUB%PxOS/2*R`cmap*hUFPcvt 3TT+fpgm45w`gasp5Lglyf5XTt$ZNhdmxLhead
                                                    2025-04-17 19:38:40 UTC16384INData Raw: 87 ef 2f 16 a3 e7 8d 1e 36 7f fe 95 85 40 a0 5f 59 99 f0 50 91 b4 16 f4 00 7f 59 54 21 a7 89 0d 4c 5c 4e c1 c4 5d 86 13 0c 10 94 77 26 b5 a9 aa 03 bd 2b b8 72 84 e0 f4 48 91 89 db 84 c1 ac 07 c9 e6 64 51 a3 36 8b fb ce 0a c6 2d 34 6f fa 61 ef a9 bb 07 0c 3b 96 7e e1 11 75 d1 2f 6a d9 6f fd 45 7f ee b9 ae 56 ce 84 89 2b 16 93 e9 6d 3a 4e be 9e be ec de 64 fa 35 bd 9b 42 bb d0 09 d2 5a f1 f6 e3 91 1d 5f db 7e 73 f7 aa 95 85 65 65 30 97 65 c6 21 e2 8b 90 00 c6 bf 00 35 2c cb 3d 10 46 81 3e 20 36 46 f3 f4 c6 be 59 97 e5 eb 4e ec 9b 76 f6 9d ab c2 28 94 41 1f 02 a0 0f e0 e1 ca 37 01 e1 15 f8 46 98 28 be 06 32 44 06 d8 19 fb 94 85 7a 85 67 a1 64 46 27 9a 51 4b 46 96 9e 60 51 6c b6 77 1f 4e 5a 86 13 f7 71 3f cb c6 c5 c2 25 e1 5b 10 40 c3 9e c5 fc 86 71 0a 76 7f
                                                    Data Ascii: /6@_YPYT!L\N]w&+rHdQ6-4oa;~u/joEV+m:Nd5BZ_~see0e!5,=F> 6FYNv(A7F(2DzgdF'QKF`QlwNZq?%[@qv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.749707198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:41 UTC676OUTGET /skins/elastic/images/favicon.ico?s=1593860317 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://tender-indonesia.com/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:41 UTC262INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:41 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 16958
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:42 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "67a71a2e-423e"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:41 UTC16122INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 4e 41 27 55 4f 3f b5 ff be 37 b5 ff be 34 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: @@ (B(@ UNA'UO?74'
                                                    2025-04-17 19:38:41 UTC836INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 c4 c4 0d cb cb cb 4a cc cc cc 88 cc cc cc b3 cc cc cc d8 cd cd cd ee db db db fd e5 e5 e5 ff e4 e4 e4 fe e1 e1 e1 f9 e0 e0 e0 e8 dc dc dc c7 da da da 7d e9 e9 e9 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: J}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.749710198.23.53.484435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:41 UTC435OUTGET /skins/elastic/images/favicon.ico?s=1593860317 HTTP/1.1
                                                    Host: webmail.supremecluster.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:42 UTC262INHTTP/1.1 200 OK
                                                    Server: nginx/1.14.2
                                                    Date: Thu, 17 Apr 2025 19:38:41 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 16958
                                                    Last-Modified: Sat, 08 Feb 2025 08:47:42 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "67a71a2e-423e"
                                                    Accept-Ranges: bytes
                                                    2025-04-17 19:38:42 UTC16122INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 4e 41 27 55 4f 3f b5 ff be 37 b5 ff be 34 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: @@ (B(@ UNA'UO?74'
                                                    2025-04-17 19:38:42 UTC836INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 c4 c4 0d cb cb cb 4a cc cc cc 88 cc cc cc b3 cc cc cc d8 cd cd cd ee db db db fd e5 e5 e5 ff e4 e4 e4 fe e1 e1 e1 f9 e0 e0 e0 e8 dc dc dc c7 da da da 7d e9 e9 e9 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: J}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.749716103.93.161.1564435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:38:57 UTC811OUTPOST /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1
                                                    Host: tender-indonesia.com
                                                    Connection: keep-alive
                                                    Content-Length: 68
                                                    sec-ch-ua-platform: "Windows"
                                                    X-Requested-With: XMLHttpRequest
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                    sec-ch-ua-mobile: ?0
                                                    Origin: https://tender-indonesia.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:38:57 UTC68OUTData Raw: 6c 6f 75 72 6c 3d 26 65 6d 61 69 6c 3d 63 61 73 6d 69 74 68 25 34 30 61 72 72 6f 77 68 65 61 64 65 70 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 77 78 63 7a 42 31 34 25 33 43 32 4e 67 25 35 42 75 44 5f 78
                                                    Data Ascii: lourl=&email=casmith%40arrowheadep.com&password=wxczB14%3C2Ng%5BuD_x
                                                    2025-04-17 19:38:58 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:38:57 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST
                                                    Access-Control-Allow-Headers: Content-Type
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2025-04-17 19:38:58 UTC27INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 10{"success":true}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.749720103.93.161.1564435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:39:01 UTC428OUTGET /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1
                                                    Host: tender-indonesia.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:39:01 UTC262INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:39:00 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST
                                                    Access-Control-Allow-Headers: Content-Type
                                                    Content-Length: 0
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.749724103.93.161.1564435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:39:22 UTC811OUTPOST /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1
                                                    Host: tender-indonesia.com
                                                    Connection: keep-alive
                                                    Content-Length: 81
                                                    sec-ch-ua-platform: "Windows"
                                                    X-Requested-With: XMLHttpRequest
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                    sec-ch-ua-mobile: ?0
                                                    Origin: https://tender-indonesia.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://tender-indonesia.com/UserFiles/Image/Agricultural/index.html
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:39:22 UTC81OUTData Raw: 6c 6f 75 72 6c 3d 26 65 6d 61 69 6c 3d 63 61 73 6d 69 74 68 25 34 30 61 72 72 6f 77 68 65 61 64 65 70 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 54 61 25 37 43 48 38 25 35 45 25 32 35 25 32 43 25 35 45 25 33 41 64 4d 35 25 33 43 25 37 44 56 6a
                                                    Data Ascii: lourl=&email=casmith%40arrowheadep.com&password=Ta%7CH8%5E%25%2C%5E%3AdM5%3C%7DVj
                                                    2025-04-17 19:39:23 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:39:22 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST
                                                    Access-Control-Allow-Headers: Content-Type
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2025-04-17 19:39:23 UTC27INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 10{"success":true}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.749725103.93.161.1564435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:39:24 UTC428OUTGET /UserFiles/Image/Agricultural/form-loaded.php HTTP/1.1
                                                    Host: tender-indonesia.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:39:24 UTC262INHTTP/1.1 200 OK
                                                    Date: Thu, 17 Apr 2025 19:39:23 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST
                                                    Access-Control-Allow-Headers: Content-Type
                                                    Content-Length: 0
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.74972823.1.33.2134435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:39:28 UTC655OUTGET / HTTP/1.1
                                                    Host: www.arrowheadep.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:39:28 UTC866INHTTP/1.1 404 Not Found
                                                    Content-Type: text/html;charset=utf-8
                                                    X-N-OperationId: f375852c-02ec-4410-a32f-b47b456a980a
                                                    NS_RTIMER_COMPOSITE: 1455000269:73686F703230332E70726F642D6961642D6E6131302E636F72652E6E732E696E7465726E616C:80
                                                    NL404Reason: Inactive Domain Request
                                                    Referrer-Policy: no-referrer
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 0
                                                    Content-Security-Policy: default-src 'none'; base-uri 'none'; font-src 'self' data:; frame-ancestors 'self'; img-src 'self'; style-src 'self' 'unsafe-inline' https://*.netsuite.com; upgrade-insecure-requests; report-uri /app/security/csp/cspaudit.nl;
                                                    Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate
                                                    Expires: 0
                                                    Pragma: no-cache
                                                    Date: Thu, 17 Apr 2025 19:39:28 GMT
                                                    Content-Length: 1056
                                                    Connection: close
                                                    Akamai-GRN: 0.95200117.1744918768.c9e8534
                                                    2025-04-17 19:39:28 UTC1056INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                    Data Ascii: ... -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.74973123.1.33.2134435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-04-17 19:39:29 UTC562OUTGET /favicon.ico HTTP/1.1
                                                    Host: www.arrowheadep.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-04-17 19:39:29 UTC429INHTTP/1.1 404 Not Found
                                                    Content-Type: image/x-icon
                                                    Content-Length: 0
                                                    X-N-OperationId: c090731d-f89a-4904-b26b-38247484cac3
                                                    NS_RTIMER_COMPOSITE: 1178692877:73686F703230332E70726F642D6961642D6E6131302E636F72652E6E732E696E7465726E616C:80
                                                    Cache-Control: private, proxy-revalidate, max-age=604800
                                                    Expires: 0
                                                    Pragma: no-cache
                                                    Date: Thu, 17 Apr 2025 19:39:29 GMT
                                                    Connection: close
                                                    Akamai-GRN: 0.90200117.1744918769.74f86bc6


                                                    020406080s020406080100

                                                    Click to jump to process

                                                    020406080s0.0050100MB

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:15:38:25
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff778810000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:1
                                                    Start time:15:38:26
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,9437341778441014434,4566932426781929377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
                                                    Imagebase:0x7ff778810000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:5
                                                    Start time:15:38:32
                                                    Start date:17/04/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/4wafxtrf#casmith@arrowheadep.com"
                                                    Imagebase:0x7ff778810000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    No disassembly