Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://daftar-limit-paylater-24.xcxcx.my.id/

Overview

General Information

Sample URL:https://daftar-limit-paylater-24.xcxcx.my.id/
Analysis ID:1447544
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 7012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2104,i,2251674092471254415,1588843786538767319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daftar-limit-paylater-24.xcxcx.my.id/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://daftar-limit-paylater-24.xcxcx.my.id/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://daftar-limit-paylater-24.xcxcx.my.id/Virustotal: Detection: 15%Perma Link

Phishing

barindex
Source: https://daftar-limit-paylater-24.xcxcx.my.id/LLM: Score: 8 brands: DANA Reasons: The URL 'https://daftar-limit-paylater-24.xcxcx.my.id/' is suspicious because it uses a subdomain and domain structure that is not typically associated with the official DANA website. The legitimate domain for DANA is usually 'dana.id'. The page also uses social usering techniques by offering a voucher to entice users to interact with the site. Additionally, the presence of multiple options related to account issues and activation is a common tactic used in phishing sites to gather personal information. DOM: 0.0.pages.csv
Source: https://daftar-limit-paylater-24.xcxcx.my.id/HTTP Parser: Number of links: 0
Source: https://daftar-limit-paylater-24.xcxcx.my.id/HTTP Parser: Title: | does not match URL
Source: https://daftar-limit-paylater-24.xcxcx.my.id/HTTP Parser: Form action: login.php
Source: https://daftar-limit-paylater-24.xcxcx.my.id/HTTP Parser: No <meta name="author".. found
Source: https://daftar-limit-paylater-24.xcxcx.my.id/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: daftar-limit-paylater-24.xcxcx.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://daftar-limit-paylater-24.xcxcx.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1Host: infobanknews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://daftar-limit-paylater-24.xcxcx.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daftar-limit-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1Host: infobanknews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: daftar-limit-paylater-24.xcxcx.my.id
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficDNS traffic detected: DNS query: infobanknews.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: assets.bukalapak.com
Source: global trafficDNS traffic detected: DNS query: e-formulir.mwebs.id
Source: chromecache_90.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_88.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_90.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_100.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_100.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/format
Source: chromecache_100.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/fo
Source: chromecache_100.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=i
Source: chromecache_100.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db6
Source: chromecache_100.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_100.2.drString found in binary or memory: https://app.link
Source: chromecache_100.2.drString found in binary or memory: https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png
Source: chromecache_100.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H
Source: chromecache_100.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB
Source: chromecache_100.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_100.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_100.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_100.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_100.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_100.2.drString found in binary or memory: https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp3
Source: chromecache_100.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIs6zkKXtL9e_N9f5Mt-loy29AvIenC3KNpA&usqp=CAU
Source: chromecache_100.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU
Source: chromecache_100.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSTHlw8ooq_MLVCtTJXce1w9s87yH4P2rmucw&usqp=CAU
Source: chromecache_100.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSUlk4oekp-uunqnfRDs74Hp0hHA-lOa5RZJw&usqp=CAU
Source: chromecache_100.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTB79XhKABNcX-w5PUk1NGotpxY7lRcNDxn5w&usqp=CAU
Source: chromecache_100.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_85.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_90.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_90.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_85.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_88.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_100.2.drString found in binary or memory: https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png
Source: chromecache_100.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: chromecache_100.2.drString found in binary or memory: https://sentry.io
Source: chromecache_90.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_90.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_100.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png
Source: chromecache_100.2.drString found in binary or memory: https://www.dana.id
Source: chromecache_100.2.drString found in binary or memory: https://www.dana.id/
Source: chromecache_100.2.drString found in binary or memory: https://www.dana.id/_nuxt/img/dana-logo.fe46647.png
Source: chromecache_100.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: chromecache_100.2.drString found in binary or memory: https://youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/61@49/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2104,i,2251674092471254415,1588843786538767319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daftar-limit-paylater-24.xcxcx.my.id/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2104,i,2251674092471254415,1588843786538767319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://daftar-limit-paylater-24.xcxcx.my.id/16%VirustotalBrowse
https://daftar-limit-paylater-24.xcxcx.my.id/0%Avira URL Cloudsafe
https://daftar-limit-paylater-24.xcxcx.my.id/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
https://twitter.com/benjsperry0%URL Reputationsafe
http://ionicons.com/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://twitter.com/ionicframework0%URL Reputationsafe
https://youtube.com0%URL Reputationsafe
http://creativecommons.org/licenses/by/4.0/0%URL Reputationsafe
https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/fo0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff0%Avira URL Cloudsafe
https://github.com/google/material-design-icons0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/format0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png0%Avira URL Cloudsafe
https://github.com/google/material-design-icons0%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db60%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png1%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff0%VirustotalBrowse
https://www.dana.id/_nuxt/img/dana-logo.fe46647.png0%Avira URL Cloudsafe
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB0%Avira URL Cloudsafe
https://api2.branch.io0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%VirustotalBrowse
https://www.dana.id0%Avira URL Cloudsafe
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css0%VirustotalBrowse
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%Avira URL Cloudsafe
https://www.dana.id/_nuxt/img/dana-logo.fe46647.png0%VirustotalBrowse
https://github.com/driftyco/ionicons0%Avira URL Cloudsafe
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css0%Avira URL Cloudsafe
https://api2.branch.io0%VirustotalBrowse
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB0%VirustotalBrowse
https://www.dana.id/favicon.ico0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css0%VirustotalBrowse
https://www.dana.id0%VirustotalBrowse
https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp30%Avira URL Cloudsafe
https://app.link0%Avira URL Cloudsafe
https://github.com/driftyco/ionicons0%VirustotalBrowse
https://a.m.dana.id0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=i0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css0%Avira URL Cloudsafe
https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp31%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel0%VirustotalBrowse
https://www.dana.id/favicon.ico0%VirustotalBrowse
https://app.link0%VirustotalBrowse
https://a.m.dana.id0%VirustotalBrowse
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css1%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H0%Avira URL Cloudsafe
https://sentry.io0%Avira URL Cloudsafe
https://www.dana.id/0%Avira URL Cloudsafe
https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif0%VirustotalBrowse
https://www.dana.id/0%VirustotalBrowse
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg0%Avira URL Cloudsafe
https://cdn.lr-ingest.io0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css0%Avira URL Cloudsafe
https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png0%VirustotalBrowse
https://sentry.io0%VirustotalBrowse
https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png0%VirustotalBrowse
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css0%VirustotalBrowse
https://cdn.lr-ingest.io0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    unknown
    app.link
    99.86.4.74
    truefalse
      unknown
      daftar-limit-paylater-24.xcxcx.my.id
      104.21.34.94
      truetrue
        unknown
        sentry.io
        35.186.247.156
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            unknown
            cdn.lr-ingest.io
            188.114.96.3
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                youtube.com
                142.250.185.110
                truefalse
                  unknown
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.228
                      truefalse
                        unknown
                        upload.wikimedia.org
                        185.15.59.240
                        truefalse
                          unknown
                          googlehosted.l.googleusercontent.com
                          216.58.206.33
                          truefalse
                            unknown
                            code.ionicframework.com
                            104.26.7.173
                            truefalse
                              unknown
                              infobanknews.com
                              34.36.71.3
                              truefalse
                                unknown
                                api2.branch.io
                                108.156.60.57
                                truefalse
                                  unknown
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    a.m.dana.id
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.dana.id
                                      unknown
                                      unknownfalse
                                        unknown
                                        e-formulir.mwebs.id
                                        unknown
                                        unknownfalse
                                          unknown
                                          blogger.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            assets.bukalapak.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.wofffalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.pngfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.cssfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://daftar-limit-paylater-24.xcxcx.my.id/true
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.pngfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/fochromecache_100.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/google/material-design-iconschromecache_90.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/bootstrapchromecache_100.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/formatchromecache_100.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db6chromecache_100.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_85.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.dana.id/_nuxt/img/dana-logo.fe46647.pngchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://twitter.com/benjsperrychromecache_90.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMBchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://api2.branch.iochromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.dana.idchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://ionicons.com/chromecache_90.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://getbootstrap.com/)chromecache_85.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://github.com/driftyco/ioniconschromecache_90.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.dana.id/favicon.icochromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp3chromecache_100.2.drfalse
                                                • 1%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://twitter.com/ionicframeworkchromecache_90.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://app.linkchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.m.dana.idchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=ichromecache_100.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carouselchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://getbootstrap.com)chromecache_88.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_88.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8Hchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sentry.iochromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.dana.id/chromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://youtube.comchromecache_100.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.pngchromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.lr-ingest.iochromecache_100.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://creativecommons.org/licenses/by/4.0/chromecache_90.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.228
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.18.10.207
                                                maxcdn.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                151.101.129.229
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                99.86.4.74
                                                app.linkUnited States
                                                16509AMAZON-02USfalse
                                                35.186.247.156
                                                sentry.ioUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.33
                                                googlehosted.l.googleusercontent.comUnited States
                                                15169GOOGLEUSfalse
                                                185.15.59.240
                                                upload.wikimedia.orgNetherlands
                                                14907WIKIMEDIAUSfalse
                                                142.250.184.225
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.36.71.3
                                                infobanknews.comUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                151.101.65.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                142.250.185.110
                                                youtube.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                108.156.60.57
                                                api2.branch.ioUnited States
                                                16509AMAZON-02USfalse
                                                188.114.96.3
                                                cdn.lr-ingest.ioEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                104.21.34.94
                                                daftar-limit-paylater-24.xcxcx.my.idUnited States
                                                13335CLOUDFLARENETUStrue
                                                104.26.7.173
                                                code.ionicframework.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.6
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1447544
                                                Start date and time:2024-05-26 00:15:17 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 22s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:9
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.phis.win@16/61@49/19
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.78, 142.251.168.84, 34.104.35.123, 172.217.16.202, 2.16.238.132, 2.16.238.162, 142.250.184.206, 2.19.126.204, 2.19.126.223, 142.250.186.67, 95.101.111.169, 95.101.111.173, 2.16.202.113, 95.101.54.200, 142.250.186.78, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.242.39.171, 13.95.31.18, 216.58.206.67, 173.222.108.226, 173.222.108.210, 142.250.185.142
                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, a383.r.akamai.net, clients2.google.com, a.m.dana.id.edgesuite.net, ocsp.digicert.com, assets.bukalapak.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, e119994.b.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, encrypted-tbn0.gstatic.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                No simulations
                                                InputOutput
                                                URL: https://daftar-limit-paylater-24.xcxcx.my.id/ Model: gpt-4o
                                                ```json
                                                {
                                                  "phishing_score": 8,
                                                  "brands": "DANA",
                                                  "phishing": true,
                                                  "suspicious_domain": true,
                                                  "has_loginform": false,
                                                  "has_captcha": false,
                                                  "setechniques": true,
                                                  "reasons": "The URL 'https://daftar-limit-paylater-24.xcxcx.my.id/' is suspicious because it uses a subdomain and domain structure that is not typically associated with the official DANA website. The legitimate domain for DANA is usually 'dana.id'. The page also uses social usering techniques by offering a voucher to entice users to interact with the site. Additionally, the presence of multiple options related to account issues and activation is a common tactic used in phishing sites to gather personal information."
                                                }
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (304), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):19491
                                                Entropy (8bit):4.772517259336471
                                                Encrypted:false
                                                SSDEEP:192:1SsS+o7fdp8eaqD9Zk9nlobxbwfPbgfBManQMg61yPy0ljVLhVv2w:1xno7fdp87gRucRyPy4hLhN9
                                                MD5:CFEE2D9028D3EA46BE4CF805187B7C36
                                                SHA1:7C2A270665AAAF60EC28F5941A7D006AD1F10C9E
                                                SHA-256:4BC9102CD76F29A35834CA3DBC86FB79767C7EBC0F640BE940A24BA30E7406B6
                                                SHA-512:8DE5A534FB25E18B7DA3D04693170C0F424160D5619E1EECC173A5F4D6A09A1F6441C8D9AF1D56DA6E4E2720FE8548A29AB4A184E9F24640AE273268AE21DA8F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Preview:<!DOCTYPE html>..<html lang="id">.. HTML Meta Tags -->....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta name="theme-color" content="#118EEA">.. <meta name="viewport".. content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1">.. <title>........ | ................ ........ ........</title>.. <meta name="description".. content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!">.... Facebook Meta Tags -->.. <meta property="og:url" content="https://www.dana.id">.. <meta property="og:type" content="website">.. <meta property="og:title" content="........ | ................ ........ ........">.. <meta property="og:description".. content="D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):36030
                                                Entropy (8bit):7.993938010718574
                                                Encrypted:true
                                                SSDEEP:768:gCZpU7dM/doinej7SNggoylM4hCIUkXrw5eW+By5JlWKrxAHqIsupC2:gKS7Yej7SdjlljUX5+qcKrS9NpC2
                                                MD5:D6B2BD0F2FF473020C8997A1CA35D420
                                                SHA1:9701D53EF3336FD4D9790BF8C6AC7BE821CDAACE
                                                SHA-256:71C3571121911BFFF9FA51F90070B3B48B896298310034E30258F886C6F0B08D
                                                SHA-512:7C7EC977E30E5214D382638FA61DEAAC0DE7BEA1FAA0AC99694BB13005B7ABD31D05EB8C4405E7E1332217480801CF3403068B04114E44326F997EAAC4FD48CD
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF....WEBPVP8 ....0)...*L...>m6.H$#".%3.(...M.z..F...$s..-h.3.7...."&[.........~<_C..r........b..........,.`='......W..................._...~................_.......{....c.../...............O.....?....I...../.....O...?.............{.7.O.../...?....d..~............V.b...............7.'.^.{9g...K.k.......g.k.{.......k.3............e=X.......{.p..?./.....G.'.[...l.....1L.W{*..&#.( .;;qi.K.E...b1..L;....'.C....o8... ..K...m.T1.i.7.2":......P...c}.g.[...........|+...).g..~.B.......]..x.../..8.7...v&.R...R...y..........j%....@.....^9.s&d.Ao..#`.~.}.R..;.....N6.~.@pY.i -...g..hj..|BS......W.rZ..w.>\~s.......'1...9...,K.....O.1k.\.*'G.. _.C.....Q.&.8 ..I/..K..cm.%fw.<:..<v...T..Lx..bJ..c.J.s$.a.ub..%...xl.......%._.&$.}..s.<bUa....o3.a..!........8(...j'..Mf......U....f.?...#.....V9..f}.........$p.)...:d.hT.pu..-......X..u%..L.......V).S..a.$9n:bL&qv..j3..7..@.O.l...3S.Ce...S.....Z'.C1..Fd..$Eb.I.E.;...`T2.....yw......ja@F.U.,......;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):5996
                                                Entropy (8bit):5.419775834780032
                                                Encrypted:false
                                                SSDEEP:96:ZOXbaAJOXba4FZ8OXbaPkOXbaZYOXba3OXbaMyhZcyJzV+zmnWOXbaHubqGIFuYa:xAhX8Z4XMuyzObqGIwY0mP3W
                                                MD5:36D9E88C21981CAA4AD05669A090FC5B
                                                SHA1:5993B11F8169BF6DEFEAC7AD5C2029F0316CE549
                                                SHA-256:BFE6E4D01A3D97686E49BDA1FCD4DA4FA9746DCD72B122480E2C950216DEC085
                                                SHA-512:602FA976F73EA4829E0DE57C48C432B01F7A2B825D0A9C52E3ED760533074F32D541DA95630343C50240A5456E6EED1B986D85B3390787684CAC5AFB97D0A96D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):27084
                                                Entropy (8bit):7.991724462520465
                                                Encrypted:true
                                                SSDEEP:384:PG7BeEtdCCQQoN2z3Zq6AeP4+hMuNs0uCLD+tsGDv6S4pTIqQ5UWASH:u7BeEmrQq2tqfeP4+hKC3+MPMqmbAe
                                                MD5:32AE05939D2D352DA8561081FC4AB60A
                                                SHA1:E522797AFF174BAA2FBE6A622A3DD0A418507B6C
                                                SHA-256:42268E4ADED8BB70CE90B02C8FA22F956B5D0E548126F99B6BA0007A0535E86E
                                                SHA-512:D206E56D2E467DA16E6660A23A9F88DD8AB46D638913284D57D9A8076969CC3A2E59E1888BAF546A77642FDDB243109AB47470472F33F4EAF54DC134C3A389F5
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF.i..WEBPVP8 .i..p....*L...>m4.H.".!$Sy....M...{._.<.....^..W.n...0.u........=..............?e.........?..]...?...y/.......................+._......./...?.....7.........^..........O.........c.A.k.....O...?....i....._......7......~..........W...?......$.[.............?......}.....g.....^......%..._...?....]......s......?}.jM....%..._...?.|i.G....`...........|..U............_............6?..k.........x..m.*}s.1..z..O..............z.."k..[........5O..t.Ww....r.?PgE._R.p.WQ6.e<v..]...s....L.0.vH.2W.1..X..OJ........9.z..\3.....<..r.qX.Cx..HF....^.o.:.'........`.8..}]........x..8.V.y..y...s.HG ....`<"..F.#t..$.<xG0..Y...........}..y.6s.....L...8..8.G.e$.x..}.x..|...u.a.J....}*|ZD.E._O..~.D..d(BCx..%.O...7...J7...o.yH..~'0n.q..&...},.4..?.p.......{.:.."...S.Hd......T....VJ..'...F'.g...z..s.-"s../...kK...0<._.X7.@..1........c.b.AA6...b.....pm.Q...g....H..U.R..5O.)V.. .yS'..Z...._[.I..D...j.}aG...9..-..3.f...+..f....R..N...~sOi.N.......\a..D.....)..p...>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):15795
                                                Entropy (8bit):7.945871114030404
                                                Encrypted:false
                                                SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
                                                MD5:E698F4D246FAB302A286D1E8EB7049E4
                                                SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
                                                SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
                                                SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
                                                Malicious:false
                                                Reputation:low
                                                URL:https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png
                                                Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1776
                                                Entropy (8bit):4.594956707081927
                                                Encrypted:false
                                                SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                MD5:F38B2DB10E01B1572732A3191D538707
                                                SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:dropped
                                                Size (bytes):51722
                                                Entropy (8bit):7.955338627651037
                                                Encrypted:false
                                                SSDEEP:768:WPZe0e/aHkBIKgO6NWdP6kveCtua6F0m9GR/xdTnPKJU5dlFj6HXTAJ0QyFWl02U:WPsT88BbdikoarmwMO5dWAZ/c
                                                MD5:023945DF0501A2150F3E414377E8C659
                                                SHA1:A38B5AFFA328F768ECBF31D64E94CEFBD14B429D
                                                SHA-256:CC1C7B0F20CCF79E9F3985413596DBD792696A368B4E31548E9196AE2D67D320
                                                SHA-512:CDCA615AC530C1F222911A7FD5EEB2AACFE26A2B9F5C70B927B50093A387B849BD4E8460AB8F8CC3F6EA9B10D70EF5393C6CAF6C2F0ADEA346E4780C9EB72789
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-& %--------------------------------------------------......^.m...........................................R.........................!1.AQa."q....2R....Br....#34Sbs......$CTt.....5D.d....c................................B.......................!..1A.Qaq..."2.......3.#4BRSr..b.$.C5c...............?..^.....@... .BA. ..@.....R.@. H.. .$H.. .@..I"*. .......(@..@.......@.....@"..@$..H.P..$..H...P.I"@.....).P..H...HQ.....!#...@.!!D...vt..........z...6...)?.I........lm....&.X..W.Q|......@%...P....PH.....H....Y.R+..... ......@.H).....@......@...... ......@"...@$...........$.....$.............H...HH. HH ..H.... ..... .RH ..@$.(....@$.RH(... ..BD....0...F.......:($(....E.t@l..+.m..x..hm+.v6.S..../.Z.vv......u..-..01......_....uZU...O?..\..*.aF.....E..(.`..PH...%...(.......!.b....@%....@...! ...@... ..@... ..E}.....@... .BA. ..@.....@..H..@.....@..P..RH.......@$$..$$..@$.BA....BD....$...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):27084
                                                Entropy (8bit):7.991724462520465
                                                Encrypted:true
                                                SSDEEP:384:PG7BeEtdCCQQoN2z3Zq6AeP4+hMuNs0uCLD+tsGDv6S4pTIqQ5UWASH:u7BeEmrQq2tqfeP4+hKC3+MPMqmbAe
                                                MD5:32AE05939D2D352DA8561081FC4AB60A
                                                SHA1:E522797AFF174BAA2FBE6A622A3DD0A418507B6C
                                                SHA-256:42268E4ADED8BB70CE90B02C8FA22F956B5D0E548126F99B6BA0007A0535E86E
                                                SHA-512:D206E56D2E467DA16E6660A23A9F88DD8AB46D638913284D57D9A8076969CC3A2E59E1888BAF546A77642FDDB243109AB47470472F33F4EAF54DC134C3A389F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF.i..WEBPVP8 .i..p....*L...>m4.H.".!$Sy....M...{._.<.....^..W.n...0.u........=..............?e.........?..]...?...y/.......................+._......./...?.....7.........^..........O.........c.A.k.....O...?....i....._......7......~..........W...?......$.[.............?......}.....g.....^......%..._...?....]......s......?}.jM....%..._...?.|i.G....`...........|..U............_............6?..k.........x..m.*}s.1..z..O..............z.."k..[........5O..t.Ww....r.?PgE._R.p.WQ6.e<v..]...s....L.0.vH.2W.1..X..OJ........9.z..\3.....<..r.qX.Cx..HF....^.o.:.'........`.8..}]........x..8.V.y..y...s.HG ....`<"..F.#t..$.<xG0..Y...........}..y.6s.....L...8..8.G.e$.x..}.x..|...u.a.J....}*|ZD.E._O..~.D..d(BCx..%.O...7...J7...o.yH..~'0n.q..&...},.4..?.p.......{.:.."...S.Hd......T....VJ..'...F'.g...z..s.-"s../...kK...0<._.X7.@..1........c.b.AA6...b.....pm.Q...g....H..U.R..5O.)V.. .yS'..Z...._[.I..D...j.}aG...9..-..3.f...+..f....R..N...~sOi.N.......\a..D.....)..p...>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x288, components 3
                                                Category:dropped
                                                Size (bytes):42245
                                                Entropy (8bit):7.968315702625362
                                                Encrypted:false
                                                SSDEEP:768:QiB73oFekXoT17p71KYQAVZYsvBkHN3bp4g68NUn1WQvrL9GO6H5Yy0WFVWQCCpO:IMkXotpGMq4Ar+p8NUn1WQvrn8GWFVWd
                                                MD5:6C67137AE68D8EF8EB6238D0587AB4FC
                                                SHA1:1023293D0F62FA81BDA9ADBBCDD31021CF915FB7
                                                SHA-256:73D8BA992C02C0E621EA76C3A670A8EF52AEDDC96F13ABBC8F7D59CB61D75839
                                                SHA-512:A26824FCDC72D7469D3BEFCD122850DEE14FEE650B2AC046D99239438D795A6F489EF56E91C815AB1BEA5CA6F70E8891219A2FC0D04D1E2495BE6B538B5B4D7C
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-.. --------------------------------------------------...... ............................................N.........................!..1AQaq..."2RT......#Sbrs....$34B....CDct...%d...5................................A.......................!..1Q..ARaq......"234...#Br..$5S.b.%..C.............?...{....R.....P.(.(..u.].......`.... ...@.....@..]@.R....t....u.]..H....@..t.......P.(....&.....2.b.....!v...Z.+..2x6!E..+&`..?....O.#mXV.KB..4.B.s...&a......%:.S5..I!Y....3..bh..b...$......t.......@..]...t.......@..]....]@.R.....@...P. .@.............@.......t.....P....@..]...t.......@..]...t.n.].K..@V..]...t.......@..]...t.......,aQ....1a.6!....K.5...cy\....&...........%..W...Dy.c4.....x...f.g....J:".D.x.y=vZ;..l..Z..i.{.w3.C.6.x..y.&...d.R..3.&.3txgn.;..].M.R.Q.....N.r...b.R..t.p..z.....(..y....d..l....0a..3.D.+...R@@.` .A...........P...t.n.......@V......0.` .A...........]...t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):44598
                                                Entropy (8bit):7.995610683633412
                                                Encrypted:true
                                                SSDEEP:768:svos/1hlA3WjUUR92ee3c0G2wVm8u1cmb2pD80XM46od0oFDRyZv1tyiVBiKIU:stWGjnXnEG2h1cmbmR64ZFDRg1tyub7
                                                MD5:4DC5974DA0446D518B2580FA6A8A183E
                                                SHA1:5549CBB9F02D4EE9335B9696050BF09D1DF00C57
                                                SHA-256:C4D6C6866BD72509920DD34E24A850484C5956463C1623271AC0FF8D0978E0A0
                                                SHA-512:4A897A54CC84FD151B1760CB892B6DD3D07A518D471714F5369DB1796F1B5F726E22385B5D344E314ED6F6C97A206F113BD09AD31F950B45DA40AAAED1A2C3FB
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db63c0.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF....WEBPVP8 "...pc...*L...>m2.H$%.+...Y...M...z.@....;j............5...?.~..y............\.w.........z........3.W./....?....U...w..._@..................u..?..Y|....'.../.?..\..~..................=.?....'...'..........o~....J.../...O.......... ..}......o.....>..C......<.".....................w...........?.?........o.... ...8.E...K./.;b.....=A}.......>....G.w..d...............W.?...xZ.'........?...~f}5..........?l..?......O.'........EM.;[.w.;nv....v..l.m...}.H*f.....C.....;[.w.;n.{...1T...........f.N.|S.vK.....4k...s.......Y.|....{.a..9..0..vlW.$.G...&.^.T..xUh@.Dlz- ..v.7......s..3V.W.dt..E....v..]...P.0...%{RqV...v....Z3Uc....G-......r.u;..F..&.;..k....G...8.K.Z.d...`..x..q8U....L...K.mt...V....../...v.wA.I.%.........0..p...<....:>FMo..])x..j...e..5...e....kg....Q.&.~....:.d.....r-s..x.4.~[......K..z..tu.J?}1.G%.N...LXl.p.2.......P.....m....O.........8V.........nX...h@....V..R.)...D,...\.......e>9|S,.k.{....c.f.1.m.>.V .c]C.{=.8...m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=[*0*], software=Google], baseline, precision 8, 1200x360, components 3
                                                Category:downloaded
                                                Size (bytes):79104
                                                Entropy (8bit):7.915378615885467
                                                Encrypted:false
                                                SSDEEP:1536:Tuxi8Rc7Ge1SYCERu7bE/BEm9+tyFzKY0cekOnGxtLTFPiha9THkold:Tuxi8RTe1SYCERu8P+tSqdnG4ha94Qd
                                                MD5:0987087A65BC44E8F980A41665E48D5D
                                                SHA1:88F29A2EC24EF3BBA48D09DC35E629ADC9014733
                                                SHA-256:3F2B844B52C486F87E86863CFA137E75B7C123F7F9A9D47C7C5F7EC8256FED9A
                                                SHA-512:CA1C139F9C142D9C48C3BFCD942B252C8524F2AF659401E65ADA92A9DE150BB3A59DCDA6F6EA2B74A075E60F8830113A8FB16F50BB3910C626C10EE0395594B3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg
                                                Preview:......JFIF..............Exif..II*...................1.......>...............i.......F.......Google............0220........|.......................h.......2023:08:27 09:02:35.....ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C.......................................................................h...."...........................................{...........................!1..AQ.."aq....#2B......3Rr58Cb....$47SVtvwx............%6DTU.......&'(EWXcs.degu..9Ff.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):44598
                                                Entropy (8bit):7.995610683633412
                                                Encrypted:true
                                                SSDEEP:768:svos/1hlA3WjUUR92ee3c0G2wVm8u1cmb2pD80XM46od0oFDRyZv1tyiVBiKIU:stWGjnXnEG2h1cmbmR64ZFDRg1tyub7
                                                MD5:4DC5974DA0446D518B2580FA6A8A183E
                                                SHA1:5549CBB9F02D4EE9335B9696050BF09D1DF00C57
                                                SHA-256:C4D6C6866BD72509920DD34E24A850484C5956463C1623271AC0FF8D0978E0A0
                                                SHA-512:4A897A54CC84FD151B1760CB892B6DD3D07A518D471714F5369DB1796F1B5F726E22385B5D344E314ED6F6C97A206F113BD09AD31F950B45DA40AAAED1A2C3FB
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF....WEBPVP8 "...pc...*L...>m2.H$%.+...Y...M...z.@....;j............5...?.~..y............\.w.........z........3.W./....?....U...w..._@..................u..?..Y|....'.../.?..\..~..................=.?....'...'..........o~....J.../...O.......... ..}......o.....>..C......<.".....................w...........?.?........o.... ...8.E...K./.;b.....=A}.......>....G.w..d...............W.?...xZ.'........?...~f}5..........?l..?......O.'........EM.;[.w.;nv....v..l.m...}.H*f.....C.....;[.w.;n.{...1T...........f.N.|S.vK.....4k...s.......Y.|....{.a..9..0..vlW.$.G...&.^.T..xUh@.Dlz- ..v.7......s..3V.W.dt..E....v..]...P.0...%{RqV...v....Z3Uc....G-......r.u;..F..&.;..k....G...8.K.Z.d...`..x..q8U....L...K.mt...V....../...v.wA.I.%.........0..p...<....:>FMo..])x..j...e..5...e....kg....Q.&.~....:.d.....r-s..x.4.~[......K..z..tu.J?}1.G%.N...LXl.p.2.......P.....m....O.........8V.........nX...h@....V..R.)...D,...\.......e>9|S,.k.{....c.f.1.m.>.V .c]C.{=.8...m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):3145
                                                Entropy (8bit):4.842322330045504
                                                Encrypted:false
                                                SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 522, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):126532
                                                Entropy (8bit):7.981097975816346
                                                Encrypted:false
                                                SSDEEP:1536:jI6F3DtLi6y4K9sbcUSTlYXQACqwXC62F0xS4V92F+aYdYqJPWmbB/l0y67Cki:dF3M6M9dpYXnwyt0nn2dWGmbZECki
                                                MD5:379CB59B00CC8B5984009B4B46F5FB1D
                                                SHA1:976BCB699EEE62365F73346A6CC9C54906A407B5
                                                SHA-256:BA69F363A76DFA12E593B5D42C0B4473153D635D88EE54AEEF3BED7E3FEFA72F
                                                SHA-512:77400B024632D8BA781324F1B38AF8519D2848C3DC404D01CEF26BB0AF60F3FD816DB7194107F9A32BB9C3D349743285D862034D04EB5F4B1F8A02DC9885DBEC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png
                                                Preview:.PNG........IHDR.............3.......sRGB.........sBIT....|.d... .IDATx..y.e.]....s.}...TU..4Z%4Ui.-cc...@....;..B..:.^$$tV.n..:..l...&1.6,....c..,..T..y.IU*U.T..w.9....{......{..............b./......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.8.z........;..=o.8..4#sq?F..xK.e..t5\.W.k=..^..."..f...Dd..k...~/.Gq... ......=...m7z....S,...*'#.'T.......4.. ..V.q.^V..=..EM_.O..^t<...q.r8...G......C....B.!..B.!K...!....[.;o.....WAp.l.....z..\...1....pkT..8.A..\.G...8..U.<.yU..Q.H...`.?.P...U.Od.V@G..^..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                Category:downloaded
                                                Size (bytes):1380
                                                Entropy (8bit):7.3037706743203845
                                                Encrypted:false
                                                SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42862)
                                                Category:downloaded
                                                Size (bytes):42863
                                                Entropy (8bit):5.085616303270228
                                                Encrypted:false
                                                SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                MD5:D5A61C749E44E47159AF8A6579DDA121
                                                SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 767x400, components 3
                                                Category:downloaded
                                                Size (bytes):34728
                                                Entropy (8bit):7.906443596983367
                                                Encrypted:false
                                                SSDEEP:768:Ycp8TcpXtJ7i0blyYlnKOwk6fFIkxG9na7GCNUNV/q:kMJLlyzTf2qG9cqVy
                                                MD5:399A989568EAC479ED957157E3A79F06
                                                SHA1:914753EBF5A43C541362B202A2F2917C8DBE2C35
                                                SHA-256:51CF05E59BDB6C143B7993E5FEA0251B56D7B3F272502DE31F39DE9877F0A8AE
                                                SHA-512:E3DDAB90AD9162BBAFCF9B3CCB13E30684E015CF7969DC2C24BD6B7FE6A9A8522C35566117FFEF096E7E5CEA3FD760188EC689C81DCC4F1BD69C06F3FA9A1CCB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTB79XhKABNcX-w5PUk1NGotpxY7lRcNDxn5w&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...+--+-+--------------------------------------------...................................................H..........................!1."AQaq....2...#34BRSbr.....$Cs...5.%DT................................../.........................!1..AQ.."2.#3a$Bq4.R............?..=..........!:.1.n@.%....`6.`.@..........l.H..............h..l..l..l$................. ......... ....M...................yI..-.E....Xi?4..#,.v]......L..re.......#.Ca..:.].78...eN.....l4.....S..+..Dx..2.k..7..'f>e/.Wg.d.......J..]..i.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i,;O.A.|....v.4....... .>i.i.H;O.A.|....v.4..........v.4....... .>i.i.H;O.A.|....v.4...<..?4....... .>i.i.H;O.P;O.R;O.A..A..A.|....v.4.....>`v.0;O.... .>i.i.H;O.A.|....v.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i.i.H;O.P;O.R;O.B4..B...a.9.{....$yo._#x.k..G...*.......o....0.h..RIu"..&.z.X+.5.c...$...MIZI4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 32 x 32
                                                Category:downloaded
                                                Size (bytes):4178
                                                Entropy (8bit):7.490050296203736
                                                Encrypted:false
                                                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):42868
                                                Entropy (8bit):7.995541013169983
                                                Encrypted:true
                                                SSDEEP:768:i9F2gGCbjAEURXlEaLB9Tjyb2VqFPqOIzwTUqbYc5Dinhib0/OaXB/QszFp1EV:i9F2/Cb4XlEsB9PW2VqdWwRYID4u0tXY
                                                MD5:8E959206BEC82A0A58C529A33EBB6AB8
                                                SHA1:DF644C4BC4A06AAC75C9694975C29012798DFCCE
                                                SHA-256:4A74605C485BAE0A15196DF9F8BDCA90C64DA2D619BC58ECD11B35DBE6FA7F6E
                                                SHA-512:4CF7819E12EB3F9B8CDFBC5EE5AD363D974B05752A46704B2971953F99B38B0C3CF7DD4DAB5B7BF2AC98687AD0C97FB3D88830D396FB7020B8BA9D59B71E61C5
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFFl...WEBPVP8 `....R...*L...>m4.H$#'....90..M.......pVv...^.....|f..s....u........C.?....x.....7..u...........O..|u......*..|.._.?.....S......_...{....s....../._.?.?....1.....o.....{...................c...C......>..w.U...........~..............C._.........~V............._...... ....?.............O.W....s......}.......=.u.........7....)......._.....}........^../..._..].........~.z.....`?...^....%...o`o.........S...OI.]...k.'...?\OH...{VT.H.K.l..6R..)t...F.]#e....H.K.l..6R..)t...Dn.5.6..y).G[/..j........j...H.Q.o.,.&.M..&...h.qV.{...K;.*).PZa.......;.KV...?.....-..dH.K.l..6R..x.~L..6R.....(j)....N....<!...G~.'.-..,.R....[Pf...*....(.GQ.V..M.V<.6....Qr4,T..:.3..E|P.@.h...A....!|<.y.O.7.lZo....W...0...Or.;.....l.+...z{.l_.R5?.Q.F?.j{*k.0-G..y...6x].FnZ.....P.)F.2.[..Xg#.oNe(.p.R...J..s.v.I..z.9.X..v..)$L.+...........q.G..)-r0.2.,..tiaw....\(.f....f..NI.O.J\.g.b.....j6.....t....C{7......Z$K..h.j..u.<@l....#....&f...R..e.u.9^+.C?t....07d..:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 522, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):126532
                                                Entropy (8bit):7.981097975816346
                                                Encrypted:false
                                                SSDEEP:1536:jI6F3DtLi6y4K9sbcUSTlYXQACqwXC62F0xS4V92F+aYdYqJPWmbB/l0y67Cki:dF3M6M9dpYXnwyt0nn2dWGmbZECki
                                                MD5:379CB59B00CC8B5984009B4B46F5FB1D
                                                SHA1:976BCB699EEE62365F73346A6CC9C54906A407B5
                                                SHA-256:BA69F363A76DFA12E593B5D42C0B4473153D635D88EE54AEEF3BED7E3FEFA72F
                                                SHA-512:77400B024632D8BA781324F1B38AF8519D2848C3DC404D01CEF26BB0AF60F3FD816DB7194107F9A32BB9C3D349743285D862034D04EB5F4B1F8A02DC9885DBEC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............3.......sRGB.........sBIT....|.d... .IDATx..y.e.]....s.}...TU..4Z%4Ui.-cc...@....;..B..:.^$$tV.n..:..l...&1.6,....c..,..T..y.IU*U.T..w.9....{......{..............b./......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.8.z........;..=o.8..4#sq?F..xK.e..t5\.W.k=..^..."..f...Dd..k...~/.Gq... ......=...m7z....S,...*'#.'T.......4.. ..V.q.^V..=..EM_.O..^t<...q.r8...G......C....B.!..B.!K...!....[.;o.....WAp.l.....z..\...1....pkT..8.A..\.G...8..U.<.yU..Q.H...`.?.P...U.Od.V@G..^..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 32 x 32
                                                Category:dropped
                                                Size (bytes):4178
                                                Entropy (8bit):7.490050296203736
                                                Encrypted:false
                                                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=[*0*], software=Google], baseline, precision 8, 1200x360, components 3
                                                Category:dropped
                                                Size (bytes):79104
                                                Entropy (8bit):7.915378615885467
                                                Encrypted:false
                                                SSDEEP:1536:Tuxi8Rc7Ge1SYCERu7bE/BEm9+tyFzKY0cekOnGxtLTFPiha9THkold:Tuxi8RTe1SYCERu8P+tSqdnG4ha94Qd
                                                MD5:0987087A65BC44E8F980A41665E48D5D
                                                SHA1:88F29A2EC24EF3BBA48D09DC35E629ADC9014733
                                                SHA-256:3F2B844B52C486F87E86863CFA137E75B7C123F7F9A9D47C7C5F7EC8256FED9A
                                                SHA-512:CA1C139F9C142D9C48C3BFCD942B252C8524F2AF659401E65ADA92A9DE150BB3A59DCDA6F6EA2B74A075E60F8830113A8FB16F50BB3910C626C10EE0395594B3
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF..............Exif..II*...................1.......>...............i.......F.......Google............0220........|.......................h.......2023:08:27 09:02:35.....ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C.......................................................................h...."...........................................{...........................!1..AQ.."aq....#2B......3Rr58Cb....$47SVtvwx............%6DTU.......&'(EWXcs.degu..9Ff.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65300)
                                                Category:downloaded
                                                Size (bytes):193529
                                                Entropy (8bit):5.014363132838949
                                                Encrypted:false
                                                SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
                                                MD5:6D9C6FDA1E7087224431CC8068BB998F
                                                SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
                                                SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
                                                SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
                                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):15795
                                                Entropy (8bit):7.945871114030404
                                                Encrypted:false
                                                SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
                                                MD5:E698F4D246FAB302A286D1E8EB7049E4
                                                SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
                                                SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
                                                SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 767x400, components 3
                                                Category:dropped
                                                Size (bytes):34728
                                                Entropy (8bit):7.906443596983367
                                                Encrypted:false
                                                SSDEEP:768:Ycp8TcpXtJ7i0blyYlnKOwk6fFIkxG9na7GCNUNV/q:kMJLlyzTf2qG9cqVy
                                                MD5:399A989568EAC479ED957157E3A79F06
                                                SHA1:914753EBF5A43C541362B202A2F2917C8DBE2C35
                                                SHA-256:51CF05E59BDB6C143B7993E5FEA0251B56D7B3F272502DE31F39DE9877F0A8AE
                                                SHA-512:E3DDAB90AD9162BBAFCF9B3CCB13E30684E015CF7969DC2C24BD6B7FE6A9A8522C35566117FFEF096E7E5CEA3FD760188EC689C81DCC4F1BD69C06F3FA9A1CCB
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...+--+-+--------------------------------------------...................................................H..........................!1."AQaq....2...#34BRSbr.....$Cs...5.%DT................................../.........................!1..AQ.."2.#3a$Bq4.R............?..=..........!:.1.n@.%....`6.`.@..........l.H..............h..l..l..l$................. ......... ....M...................yI..-.E....Xi?4..#,.v]......L..re.......#.Ca..:.].78...eN.....l4.....S..+..Dx..2.k..7..'f>e/.Wg.d.......J..]..i.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i,;O.A.|....v.4....... .>i.i.H;O.A.|....v.4..........v.4....... .>i.i.H;O.A.|....v.4...<..?4....... .>i.i.H;O.P;O.R;O.A..A..A.|....v.4.....>`v.0;O.... .>i.i.H;O.A.|....v.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i.i.H;O.P;O.R;O.B4..B...a.9.{....$yo._#x.k..G...*.......o....0.h..RIu"..&.z.X+.5.c...$...MIZI4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65371)
                                                Category:downloaded
                                                Size (bytes):122540
                                                Entropy (8bit):5.095991350869987
                                                Encrypted:false
                                                SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:dropped
                                                Size (bytes):53314
                                                Entropy (8bit):7.950435288593261
                                                Encrypted:false
                                                SSDEEP:1536:9fR0N0lq6OHUoEDTSU0KzNOgS3CwXUcJVk:Eilq6OHUocbEZywTVk
                                                MD5:2837AF9F9B99081AE4D010EB88A78AF4
                                                SHA1:73E21A0B46A5B186F4136D48D2F7937DD6864411
                                                SHA-256:426BE42E9E2AC4017E6DD41A6AD67F62FAF2093D08BDAD8060462BBC2FFA2D09
                                                SHA-512:7EBB1DBD63712B52FCAF75F14A7AFC21912E84040E3FCE1A65BCC2227DA89541A9D4460503FDB2626533F588FD7AF71ACA2204209AD61DE4093D8C6662681495
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+.........../& %--------------------------------------------------......^.m...........................................P.........................!.1AQ.."aq..2......R.#BSbrs...345...CTc......$6t.%..................................@.........................!1Q.Aa..2q......"3R...#4Br..$Sb..C..............?...<.@....@....@....@....@....@....@....@....@....@....@....@....@....@....@g.....#cF.......WFjER.FE..@...B... .!..A..Ap@\.....P.!.p@. .!...r.\....r.T *......T(.B.\.....*..@T!.P...........*. .... .....'..... .... .... .... .... .... .... .... .... .... .... .... .... .... ......I....dlk...L.c.....R..2.@T /....AxB.........A..B...C........\..!...*..!.B........B.T!..AP...T(.P..AT *...B.......... .....5I.B.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....j.<r.d......!fx2.W.(.**...... .!..A..Ap@\.....@\.%..pPAr.T!.....T .B...B.\......B......T ..U.P..B....@T *.( *. .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                Category:downloaded
                                                Size (bytes):51284
                                                Entropy (8bit):4.573895834393703
                                                Encrypted:false
                                                SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                MD5:1690997909AAE14B023A6580D4A2F33F
                                                SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x288, components 3
                                                Category:downloaded
                                                Size (bytes):42245
                                                Entropy (8bit):7.968315702625362
                                                Encrypted:false
                                                SSDEEP:768:QiB73oFekXoT17p71KYQAVZYsvBkHN3bp4g68NUn1WQvrL9GO6H5Yy0WFVWQCCpO:IMkXotpGMq4Ar+p8NUn1WQvrn8GWFVWd
                                                MD5:6C67137AE68D8EF8EB6238D0587AB4FC
                                                SHA1:1023293D0F62FA81BDA9ADBBCDD31021CF915FB7
                                                SHA-256:73D8BA992C02C0E621EA76C3A670A8EF52AEDDC96F13ABBC8F7D59CB61D75839
                                                SHA-512:A26824FCDC72D7469D3BEFCD122850DEE14FEE650B2AC046D99239438D795A6F489EF56E91C815AB1BEA5CA6F70E8891219A2FC0D04D1E2495BE6B538B5B4D7C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSTHlw8ooq_MLVCtTJXce1w9s87yH4P2rmucw&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-.. --------------------------------------------------...... ............................................N.........................!..1AQaq..."2RT......#Sbrs....$34B....CDct...%d...5................................A.......................!..1Q..ARaq......"234...#Br..$5S.b.%..C.............?...{....R.....P.(.(..u.].......`.... ...@.....@..]@.R....t....u.]..H....@..t.......P.(....&.....2.b.....!v...Z.+..2x6!E..+&`..?....O.#mXV.KB..4.B.s...&a......%:.S5..I!Y....3..bh..b...$......t.......@..]...t.......@..]....]@.R.....@...P. .@.............@.......t.....P....@..]...t.......@..]...t.n.].K..@V..]...t.......@..]...t.......,aQ....1a.6!....K.5...cy\....&...........%..W...Dy.c4.....x...f.g....J:".D.x.y=vZ;..l..Z..i.{.w3.C.6.x..y.&...d.R..3.&.3txgn.;..].M.R.Q.....N.r...b.R..t.p..z.....(..y....d..l....0a..3.D.+...R@@.` .A...........P...t.n.......@V......0.` .A...........]...t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65451)
                                                Category:downloaded
                                                Size (bytes):89476
                                                Entropy (8bit):5.2896589255084425
                                                Encrypted:false
                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1633 x 606, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):8556
                                                Entropy (8bit):7.668222117850899
                                                Encrypted:false
                                                SSDEEP:192:dYyyZElXMlQ7Tg1RU0HosTKD6qAw7r9otKRLZihJXK2h:iGQJU0f/qAw7rOeLZie2
                                                MD5:08CD4285910CDC7A94A077CF45F78042
                                                SHA1:35FF00E1F70BE9991EC1909FB8C48297DB35FD8D
                                                SHA-256:B4496DC7F516C020395C6CC1CA2A95FA5697509A7E01D6BA8D1CFE0FC126204E
                                                SHA-512:00F5F57BB7B37B19E117A9B58005C81B86C7063F6014F455D3B8ED2939B4BDADF6C67694DC104F88C4A5874227DD20B417BB6BFDFBD6618CE9E550A39BCCA8B0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...a...^.....{.Q....6PLTEGpL.0]."T."U."U.#U.#UK................................1uT.....tRNS.(G.....E...?...y....... .IDATx...W.0...Q..........U..F4!........................................................................................................................................................................................................................R........){+..............S3....U..q\.r...pUm....i.c.....7v......[.\O.q[........._..,.......Yb...iX.....@.sjL!.~T......O...t............8.$.u.[....E9.u....{T.7...t......T..J.]..Y....2..d.}<.m..Y.(a..Q...@.#b..|>@.#b.=V..(aD....P..7.w..0.....W../a.%.....d..P..1..,a.%..Y9..B..J.YYc.QL...(a....Z.....0....Fa%.......w..$....Q...*....yb.......`..]L..G........f...8....Q..X(.0.....!...)...GT~P.. ..fM......?....=*..p...a.[(;..f.?|ja*.1iR...T..a.........Pf...9......S......w~k.q...GZ..&.................+l.........nyv....0.%F.3.C>c.Y.9?|..w..[.p'.^W.e..*...,.....G..H...h.....{....~....0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1633 x 606, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):8556
                                                Entropy (8bit):7.668222117850899
                                                Encrypted:false
                                                SSDEEP:192:dYyyZElXMlQ7Tg1RU0HosTKD6qAw7r9otKRLZihJXK2h:iGQJU0f/qAw7rOeLZie2
                                                MD5:08CD4285910CDC7A94A077CF45F78042
                                                SHA1:35FF00E1F70BE9991EC1909FB8C48297DB35FD8D
                                                SHA-256:B4496DC7F516C020395C6CC1CA2A95FA5697509A7E01D6BA8D1CFE0FC126204E
                                                SHA-512:00F5F57BB7B37B19E117A9B58005C81B86C7063F6014F455D3B8ED2939B4BDADF6C67694DC104F88C4A5874227DD20B417BB6BFDFBD6618CE9E550A39BCCA8B0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png
                                                Preview:.PNG........IHDR...a...^.....{.Q....6PLTEGpL.0]."T."U."U.#U.#UK................................1uT.....tRNS.(G.....E...?...y....... .IDATx...W.0...Q..........U..F4!........................................................................................................................................................................................................................R........){+..............S3....U..q\.r...pUm....i.c.....7v......[.\O.q[........._..,.......Yb...iX.....@.sjL!.~T......O...t............8.$.u.[....E9.u....{T.7...t......T..J.]..Y....2..d.}<.m..Y.(a..Q...@.#b..|>@.#b.=V..(aD....P..7.w..0.....W../a.%.....d..P..1..,a.%..Y9..B..J.YYc.QL...(a....Z.....0....Fa%.......w..$....Q...*....yb.......`..]L..G........f...8....Q..X(.0.....!...)...GT~P.. ..fM......?....=*..p...a.[(;..f.?|ja*.1iR...T..a.........Pf...9......S......w~k.q...GZ..&.................+l.........nyv....0.%F.3.C>c.Y.9?|..w..[.p'.^W.e..*...,.....G..H...h.....{....~....0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):36030
                                                Entropy (8bit):7.993938010718574
                                                Encrypted:true
                                                SSDEEP:768:gCZpU7dM/doinej7SNggoylM4hCIUkXrw5eW+By5JlWKrxAHqIsupC2:gKS7Yej7SdjlljUX5+qcKrS9NpC2
                                                MD5:D6B2BD0F2FF473020C8997A1CA35D420
                                                SHA1:9701D53EF3336FD4D9790BF8C6AC7BE821CDAACE
                                                SHA-256:71C3571121911BFFF9FA51F90070B3B48B896298310034E30258F886C6F0B08D
                                                SHA-512:7C7EC977E30E5214D382638FA61DEAAC0DE7BEA1FAA0AC99694BB13005B7ABD31D05EB8C4405E7E1332217480801CF3403068B04114E44326F997EAAC4FD48CD
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF....WEBPVP8 ....0)...*L...>m6.H$#".%3.(...M.z..F...$s..-h.3.7...."&[.........~<_C..r........b..........,.`='......W..................._...~................_.......{....c.../...............O.....?....I...../.....O...?.............{.7.O.../...?....d..~............V.b...............7.'.^.{9g...K.k.......g.k.{.......k.3............e=X.......{.p..?./.....G.'.[...l.....1L.W{*..&#.( .;;qi.K.E...b1..L;....'.C....o8... ..K...m.T1.i.7.2":......P...c}.g.[...........|+...).g..~.B.......]..x.../..8.7...v&.R...R...y..........j%....@.....^9.s&d.Ao..#`.~.}.R..;.....N6.~.@pY.i -...g..hj..|BS......W.rZ..w.>\~s.......'1...9...,K.....O.1k.\.*'G.. _.C.....Q.&.8 ..I/..K..cm.%fw.<:..<v...T..Lx..bJ..c.J.s$.a.ub..%...xl.......%._.&$.}..s.<bUa....o3.a..!........8(...j'..Mf......U....f.?...#.....V9..f}.........$p.)...:d.hT.pu..-......X..u%..L.......V).S..a.$9n:bL&qv..j3..7..@.O.l...3S.Ce...S.....Z'.C1..Fd..$Eb.I.E.;...`T2.....yw......ja@F.U.,......;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:downloaded
                                                Size (bytes):51722
                                                Entropy (8bit):7.955338627651037
                                                Encrypted:false
                                                SSDEEP:768:WPZe0e/aHkBIKgO6NWdP6kveCtua6F0m9GR/xdTnPKJU5dlFj6HXTAJ0QyFWl02U:WPsT88BbdikoarmwMO5dWAZ/c
                                                MD5:023945DF0501A2150F3E414377E8C659
                                                SHA1:A38B5AFFA328F768ECBF31D64E94CEFBD14B429D
                                                SHA-256:CC1C7B0F20CCF79E9F3985413596DBD792696A368B4E31548E9196AE2D67D320
                                                SHA-512:CDCA615AC530C1F222911A7FD5EEB2AACFE26A2B9F5C70B927B50093A387B849BD4E8460AB8F8CC3F6EA9B10D70EF5393C6CAF6C2F0ADEA346E4780C9EB72789
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIs6zkKXtL9e_N9f5Mt-loy29AvIenC3KNpA&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-& %--------------------------------------------------......^.m...........................................R.........................!1.AQa."q....2R....Br....#34Sbs......$CTt.....5D.d....c................................B.......................!..1A.Qaq..."2.......3.#4BRSr..b.$.C5c...............?..^.....@... .BA. ..@.....R.@. H.. .$H.. .@..I"*. .......(@..@.......@.....@"..@$..H.P..$..H...P.I"@.....).P..H...HQ.....!#...@.!!D...vt..........z...6...)?.I........lm....&.X..W.Q|......@%...P....PH.....H....Y.R+..... ......@.H).....@......@...... ......@"...@$...........$.....$.............H...HH. HH ..H.... ..... .RH ..@$.(....@$.RH(... ..BD....0...F.......:($(....E.t@l..+.m..x..hm+.v6.S..../.Z.vv......u..-..01......_....uZU...O?..\..*.aF.....E..(.`..PH...%...(.......!.b....@%....@...! ...@... ..@... ..E}.....@... .BA. ..@.....@..H..@.....@..P..RH.......@$$..$$..@$.BA....BD....$...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:downloaded
                                                Size (bytes):53314
                                                Entropy (8bit):7.950435288593261
                                                Encrypted:false
                                                SSDEEP:1536:9fR0N0lq6OHUoEDTSU0KzNOgS3CwXUcJVk:Eilq6OHUocbEZywTVk
                                                MD5:2837AF9F9B99081AE4D010EB88A78AF4
                                                SHA1:73E21A0B46A5B186F4136D48D2F7937DD6864411
                                                SHA-256:426BE42E9E2AC4017E6DD41A6AD67F62FAF2093D08BDAD8060462BBC2FFA2D09
                                                SHA-512:7EBB1DBD63712B52FCAF75F14A7AFC21912E84040E3FCE1A65BCC2227DA89541A9D4460503FDB2626533F588FD7AF71ACA2204209AD61DE4093D8C6662681495
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSUlk4oekp-uunqnfRDs74Hp0hHA-lOa5RZJw&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+.........../& %--------------------------------------------------......^.m...........................................P.........................!.1AQ.."aq..2......R.#BSbrs...345...CTc......$6t.%..................................@.........................!1Q.Aa..2q......"3R...#4Br..$Sb..C..............?...<.@....@....@....@....@....@....@....@....@....@....@....@....@....@....@g.....#cF.......WFjER.FE..@...B... .!..A..Ap@\.....P.!.p@. .!...r.\....r.T *......T(.B.\.....*..@T!.P...........*. .... .....'..... .... .... .... .... .... .... .... .... .... .... .... .... .... ......I....dlk...L.c.....R..2.@T /....AxB.........A..B...C........\..!...*..!.B........B.T!..AP...T(.P..AT *...B.......... .....5I.B.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....j.<r.d......!fx2.W.(.**...... .!..A..Ap@\.....@\.%..pPAr.T!.....T .B...B.\......B......T ..U.P..B....@T *.( *. .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                Category:downloaded
                                                Size (bytes):18720
                                                Entropy (8bit):7.9898266266717926
                                                Encrypted:false
                                                SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):42868
                                                Entropy (8bit):7.995541013169983
                                                Encrypted:true
                                                SSDEEP:768:i9F2gGCbjAEURXlEaLB9Tjyb2VqFPqOIzwTUqbYc5Dinhib0/OaXB/QszFp1EV:i9F2/Cb4XlEsB9PW2VqdWwRYID4u0tXY
                                                MD5:8E959206BEC82A0A58C529A33EBB6AB8
                                                SHA1:DF644C4BC4A06AAC75C9694975C29012798DFCCE
                                                SHA-256:4A74605C485BAE0A15196DF9F8BDCA90C64DA2D619BC58ECD11B35DBE6FA7F6E
                                                SHA-512:4CF7819E12EB3F9B8CDFBC5EE5AD363D974B05752A46704B2971953F99B38B0C3CF7DD4DAB5B7BF2AC98687AD0C97FB3D88830D396FB7020B8BA9D59B71E61C5
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFFl...WEBPVP8 `....R...*L...>m4.H$#'....90..M.......pVv...^.....|f..s....u........C.?....x.....7..u...........O..|u......*..|.._.?.....S......_...{....s....../._.?.?....1.....o.....{...................c...C......>..w.U...........~..............C._.........~V............._...... ....?.............O.W....s......}.......=.u.........7....)......._.....}........^../..._..].........~.z.....`?...^....%...o`o.........S...OI.]...k.'...?\OH...{VT.H.K.l..6R..)t...F.]#e....H.K.l..6R..)t...Dn.5.6..y).G[/..j........j...H.Q.o.,.&.M..&...h.qV.{...K;.*).PZa.......;.KV...?.....-..dH.K.l..6R..x.~L..6R.....(j)....N....<!...G~.'.-..,.R....[Pf...*....(.GQ.V..M.V<.6....Qr4,T..:.3..E|P.@.h...A....!|<.y.O.7.lZo....W...0...Or.;.....l.+...z{.l_.R5?.Q.F?.j{*k.0-G..y...6x].FnZ.....P.)F.2.[..Xg#.oNe(.p.R...J..s.v.I..z.9.X..v..)$L.+...........q.G..)-r0.2.,..tiaw....\(.f....f..NI.O.J\.g.b.....j6.....t....C{7......Z$K..h.j..u.<@l....#....&f...R..e.u.9^+.C?t....07d..:..
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 26, 2024 00:15:59.332972050 CEST49674443192.168.2.6173.222.162.64
                                                May 26, 2024 00:15:59.332972050 CEST49673443192.168.2.6173.222.162.64
                                                May 26, 2024 00:15:59.661079884 CEST49672443192.168.2.6173.222.162.64
                                                May 26, 2024 00:16:06.427768946 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.427798033 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.427862883 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.428106070 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.428113937 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.428214073 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.428550005 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.428570986 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.428966045 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.428977013 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.969389915 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.969496965 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.969707012 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.969726086 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.969868898 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.969888926 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.970920086 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.970988989 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.971355915 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.971420050 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.972455025 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.972520113 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.972752094 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.972842932 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:06.972855091 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:06.972865105 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.020720005 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.020720005 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.020734072 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.067404985 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.308042049 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.318763971 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.318790913 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.318855047 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.318871021 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.318928003 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.321511984 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.324567080 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.324590921 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.324656963 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.324666977 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.324759007 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.327162981 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.330418110 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.330436945 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.330486059 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.330495119 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.330540895 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.399995089 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:07.400093079 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:07.400435925 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:07.401667118 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.401700974 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.401753902 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.401762962 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.401815891 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.401911974 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.401927948 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.401936054 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.401994944 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.402101040 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.402179956 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.402324915 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.402693033 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:07.402730942 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:07.403309107 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:07.403320074 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:07.403378010 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:07.403573036 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.403592110 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.403692961 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.403707981 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.403999090 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.404011011 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.404253006 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.404270887 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.404515028 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.404743910 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.404791117 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.404846907 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.405162096 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:07.405178070 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:07.405261993 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.405283928 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.405972958 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.406034946 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.406044006 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.412206888 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.412314892 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.413151979 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:07.413162947 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:07.433655977 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.433662891 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.433773994 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.434166908 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.434180975 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.439263105 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.439270020 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.439347982 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.439832926 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.439846039 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.440366983 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.440383911 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.440442085 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.441487074 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.441499949 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.452392101 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:07.452445984 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:07.452528954 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:07.452833891 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:07.452864885 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:07.713090897 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:07.713129044 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:07.713248014 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:07.713460922 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:07.713471889 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:07.902338028 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.902777910 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.902832031 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.903837919 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.903923988 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.905158043 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.905246973 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.905427933 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.905448914 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.919444084 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.919720888 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.919754982 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.921176910 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.921247005 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.922210932 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.922297955 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.922396898 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.922410011 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:07.924736023 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.924985886 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.925003052 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.926434040 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.926522970 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.926968098 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.927045107 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.927171946 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.927181005 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.934091091 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.934319019 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.934329033 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.937870979 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.937951088 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.938271046 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.938385010 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.938390017 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.938437939 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:07.944514990 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.944802046 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.944814920 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.946306944 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.946444988 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.947324038 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.947402954 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.947539091 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:07.947546959 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:07.954767942 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.962074041 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.962510109 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.962517023 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.964066029 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.964200020 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.965233088 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:07.965322971 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:07.970263004 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.970268965 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:07.978625059 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.978733063 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.978883982 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.978897095 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.979418039 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.979428053 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.979928970 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.979995012 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.980954885 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:07.981014013 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:07.981053114 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.981173992 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.982070923 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.982070923 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:07.982084990 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.982156038 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:07.985704899 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:07.985713959 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.001475096 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.012356997 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:08.012367964 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:08.020519972 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:08.020539999 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:08.031827927 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.038490057 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.038499117 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.038536072 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.039341927 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.039369106 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.039427042 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.039469004 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.039532900 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.045384884 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.048453093 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.048527956 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.048542023 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.052911043 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:08.053302050 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.053379059 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.053392887 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.058176994 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.058269978 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.058284044 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.066989899 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:08.069824934 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.069900036 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.069911957 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.069943905 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.073781013 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.073865891 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.073870897 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.073915005 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.073961973 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.074376106 CEST49710443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.074398041 CEST44349710151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.077686071 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.077761889 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.077850103 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.079622030 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.079653025 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.079674959 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.079729080 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.079750061 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.079909086 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.079956055 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.083430052 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.084464073 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.084664106 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.084722042 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.084738016 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.087403059 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.087475061 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.087482929 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.090095997 CEST49711443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.090121984 CEST44349711151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.090528011 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.090591908 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.090599060 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.092155933 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.092215061 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.092221975 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.102334023 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.102401018 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.102408886 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.105175018 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.105230093 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.105273962 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.105304956 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.107814074 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.107877970 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.107889891 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.113019943 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.113090038 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.113102913 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.115530968 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.115622997 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.115634918 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.118047953 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.118168116 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.118176937 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.121187925 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.122579098 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.122675896 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.122697115 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.130676985 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.130858898 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.132685900 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.132718086 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.132777929 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.132803917 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.132850885 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.134737968 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.136648893 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.136701107 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.136714935 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.137995958 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.138025999 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.138575077 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.138621092 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.138624907 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.138629913 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.138691902 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.139333963 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.139389038 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.141164064 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.141225100 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.146517992 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.146547079 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.146589994 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.146600008 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.146644115 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.146724939 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.146775961 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.146823883 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.146832943 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.147344112 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.149049044 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.149113894 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.149122000 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.151778936 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.151842117 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.151849985 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.155956030 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.156091928 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.156099081 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.158010006 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.158075094 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.158082008 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.160871983 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.160887003 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.162106037 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.162142038 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.162159920 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.162168026 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.162209988 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.166409016 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.166464090 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.166516066 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.166524887 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.168298960 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.168359041 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.168365955 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.168684959 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:08.170028925 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:08.170041084 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:08.170383930 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.170428991 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.170435905 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.171236992 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:08.171299934 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:08.174650908 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.174664021 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.174681902 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.174705029 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.174710989 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.174751997 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.175451994 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:08.175518990 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:08.176600933 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.178683996 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.178730011 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.178735018 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.178749084 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.178787947 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.180680990 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.182754040 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.182800055 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.182806969 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.184844971 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.184885979 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.184892893 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.184905052 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.184942961 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.186882973 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.189712048 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.189739943 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.189766884 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.189774990 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.189814091 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.191015959 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.191131115 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.191270113 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.191279888 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.192863941 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.192883015 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:16:08.193223953 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.193268061 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.193273067 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.196412086 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.198074102 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.198126078 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.198136091 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.199728966 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.199754000 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.199776888 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.199800968 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.199852943 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.201414108 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.201472998 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.201482058 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.202963114 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.204693079 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.204746962 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.204755068 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.205888987 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.205894947 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.206279039 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.206326962 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.206327915 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.206336975 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.206377983 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.207993031 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.208013058 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.208060026 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.208067894 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.211185932 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.211250067 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.211258888 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.213166952 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.213215113 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.213222027 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.214941978 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.214999914 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.215008974 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.216557980 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.216605902 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.216612101 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.219932079 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.219953060 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.219996929 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.220002890 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.220041990 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.221611023 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.223197937 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.223227978 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.223383904 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.223448038 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.223500967 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.224782944 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.225142956 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:08.225200891 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:08.226458073 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.226531029 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.226541996 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.228097916 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.228121042 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.228162050 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.228183031 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.228188038 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.228198051 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.228233099 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.228291988 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.229598045 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:08.229773045 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.229830027 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.229844093 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.230109930 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:08.230120897 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:08.230504990 CEST49714443192.168.2.6104.26.7.173
                                                May 26, 2024 00:16:08.230519056 CEST44349714104.26.7.173192.168.2.6
                                                May 26, 2024 00:16:08.231784105 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:08.231843948 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:08.237746000 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:08.239630938 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:08.239720106 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:08.244123936 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.244132996 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.244165897 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.244350910 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.244350910 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.244416952 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.244499922 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.248610973 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.248673916 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.248682976 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.251184940 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.251239061 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.251246929 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.254306078 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.254425049 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.254432917 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.257090092 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.257141113 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.257148981 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.259018898 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.259074926 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.259083033 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.260508060 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.260525942 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.260704994 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.260765076 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.264215946 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.264223099 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.264683962 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.265083075 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.265090942 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.266660929 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.266707897 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.266716003 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.269220114 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.269273043 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.269282103 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.270191908 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:08.270822048 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.270881891 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.270889044 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.271801949 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.271868944 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.271877050 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.274535894 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.274607897 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.274616003 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.277026892 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.277038097 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.277097940 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.277103901 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.277107000 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.277110100 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.280992985 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.281050920 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.281059027 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.282363892 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.282392979 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.282560110 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.282560110 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.282625914 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.283699036 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.283729076 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.283755064 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.283761978 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.283802032 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.285876989 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:08.285882950 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:08.286978006 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.286983967 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.287034035 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.288623095 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.288628101 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.288666964 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.289900064 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.291129112 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.291182041 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.291187048 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.291228056 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.293658972 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.293729067 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.294565916 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.294626951 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.296617985 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.296684980 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.297621012 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.297691107 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.302042961 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.302103996 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.302145004 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.302195072 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.302198887 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.302328110 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.302380085 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.303858042 CEST49718443192.168.2.6104.17.25.14
                                                May 26, 2024 00:16:08.303869009 CEST44349718104.17.25.14192.168.2.6
                                                May 26, 2024 00:16:08.313405037 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.313431025 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.313608885 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.313610077 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.313677073 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.319384098 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.319446087 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.319454908 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.323501110 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.323561907 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.323571920 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.323617935 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.324004889 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.324023962 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.324062109 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.324637890 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.324665070 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.324861050 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.324861050 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.324923992 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.329099894 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.329123974 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.329164982 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.329174042 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.329217911 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.329756021 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.329813004 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.330871105 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:08.331706047 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.331762075 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.332981110 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.333041906 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.336961031 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.337028027 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.340240955 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.340306997 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.340342045 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.342310905 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.342333078 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.342386961 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.342406988 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.342437983 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.345170021 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.345237970 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.346589088 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.346652031 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.350763083 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.350789070 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.350831985 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.350846052 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.350883961 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.359181881 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.359205961 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.359256029 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.359262943 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.359301090 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.359327078 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.360188007 CEST49712443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.360218048 CEST44349712151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.407680988 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.407759905 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.409123898 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.409185886 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.410808086 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.410866976 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.411921024 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.411988974 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.413722038 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.413789034 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.416681051 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.416743994 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.416795015 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.416956902 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.417006969 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.417234898 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.417253971 CEST44349709104.18.10.207192.168.2.6
                                                May 26, 2024 00:16:08.417264938 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.417295933 CEST49709443192.168.2.6104.18.10.207
                                                May 26, 2024 00:16:08.467485905 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.521075010 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.524893045 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.524918079 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.526163101 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.526180983 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.526227951 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.571337938 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.606976986 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.652338982 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.678164005 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.678183079 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.678848982 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.679857016 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.679961920 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.680212021 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.681469917 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.681962967 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.721981049 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.722001076 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:08.726494074 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.762314081 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:08.775707006 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.776746035 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.776801109 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.776819944 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.777245998 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.777295113 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.777309895 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.783749104 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.784013033 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.784027100 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.784876108 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.784930944 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.784945011 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.788078070 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.788122892 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.788130999 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.792701960 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.792757988 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.792766094 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.832743883 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.865381002 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.866106987 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.866162062 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.866180897 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.867050886 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.867105007 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.867119074 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.867902040 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.867960930 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.867974997 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.869004011 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.869056940 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.869071007 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.869997025 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.870050907 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.870064974 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.871628046 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.871676922 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.871690035 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.877059937 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.877216101 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.877229929 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.877728939 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.877784014 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.877798080 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.886356115 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.886410952 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.886477947 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:08.886501074 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.886534929 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.940440893 CEST49674443192.168.2.6173.222.162.64
                                                May 26, 2024 00:16:08.940440893 CEST49673443192.168.2.6173.222.162.64
                                                May 26, 2024 00:16:08.943548918 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:08.943605900 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:08.943681955 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:08.943984032 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:08.944055080 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:08.944125891 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:08.944654942 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:08.944736958 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:08.944803953 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:08.945182085 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:08.945208073 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:08.945359945 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:08.945400000 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:08.946124077 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:08.946158886 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:08.952898979 CEST49722443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:08.952927113 CEST44349722151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.265610933 CEST49672443192.168.2.6173.222.162.64
                                                May 26, 2024 00:16:09.405719995 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.405750990 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.405854940 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.410027981 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.410042048 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.412967920 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.412978888 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.413288116 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.424047947 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.424071074 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.443408012 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.488315105 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.547894955 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.547930002 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.549209118 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.549273968 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.581182957 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.581414938 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.582071066 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.582092047 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.627804041 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.629708052 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.631437063 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.631494999 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.632504940 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.632571936 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.632589102 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.632641077 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.634876966 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.634941101 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.636064053 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.636076927 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.675595999 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.684797049 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:09.694683075 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.694760084 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.694940090 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.695002079 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.697025061 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.697115898 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.697134018 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.705418110 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.705461979 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.705502987 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.705518007 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.705624104 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.710599899 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:09.710618019 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:09.711040020 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:09.711097956 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:09.711661100 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:09.711719990 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:09.711728096 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:09.711781025 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.717608929 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.717667103 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.717679024 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.754148006 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:09.769593000 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.769658089 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.794766903 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.794867039 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.797396898 CEST49735443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:09.797430038 CEST4434973534.36.71.3192.168.2.6
                                                May 26, 2024 00:16:09.865077972 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:09.865118980 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:09.866198063 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:09.870203018 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:09.870214939 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:09.896183968 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.898092985 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.898117065 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.898555994 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.899173975 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.899239063 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.899389982 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.915369987 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915400982 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915448904 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915493011 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915489912 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.915529013 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915596962 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.915642023 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.915642023 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.925442934 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.925683975 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.925713062 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.926201105 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.926671028 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.926755905 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.927058935 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.944200993 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:09.944226980 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.960275888 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.974502087 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:09.998270988 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.998285055 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.998370886 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:09.998397112 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.998420000 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:09.998472929 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.023755074 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.023778915 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.023864985 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.023879051 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.023940086 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.038858891 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.043636084 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.043720961 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:10.044200897 CEST49737443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:10.044220924 CEST44349737151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.050472021 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.055027962 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.055068970 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.055196047 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.055258036 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:10.055283070 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:10.055799961 CEST49736443192.168.2.6151.101.65.229
                                                May 26, 2024 00:16:10.055813074 CEST44349736151.101.65.229192.168.2.6
                                                May 26, 2024 00:16:10.085371017 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.085395098 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.085458994 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.085515022 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.085545063 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.085582972 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.095101118 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.095119953 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.095199108 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.095220089 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.095283985 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.109097004 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.109117031 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.109205961 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.109217882 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.109287024 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.121066093 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.121085882 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.121162891 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.121174097 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.121253014 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.175033092 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.175123930 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.175154924 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.175168991 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.175200939 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.175223112 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.175540924 CEST49732443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.175575018 CEST44349732185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.243658066 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.243868113 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.243904114 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.286236048 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.286247015 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.335746050 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.392824888 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.392858982 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.393069029 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.393836975 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:10.393851042 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:10.398072004 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.398089886 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:10.398284912 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.399022102 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.399029970 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:10.420799017 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:10.420816898 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:10.421091080 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:10.421427965 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:10.421442032 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:10.522118092 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.522186041 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.561165094 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.561183929 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.561430931 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.615816116 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.641180038 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.646790981 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.649775982 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.649835110 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.649849892 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.654820919 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.654881001 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.654887915 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.661792040 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.661840916 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.661850929 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.666731119 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.666779995 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.666785955 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.670408964 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.670459986 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.670465946 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.672383070 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.672435045 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.672441006 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.677232027 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.677287102 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.677293062 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.683197975 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.683248997 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.683255911 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.686505079 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.731265068 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.731323004 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.731337070 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.733798981 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.733850956 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.733858109 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.742063046 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.742110968 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.742116928 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.746798992 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.746855021 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.746861935 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.752758980 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.752825975 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.752834082 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.759531975 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.759577036 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.759591103 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.765261889 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.765310049 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.765316963 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.770929098 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.770979881 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.770992994 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.776587009 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.776639938 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.776654005 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.782774925 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.782819986 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.782826900 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.787281036 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.787333012 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.787338972 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.791888952 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.791935921 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.791944027 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.798084021 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.798129082 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.798135042 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.803266048 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.803314924 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.803323030 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.808465958 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.808510065 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.808520079 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.812536001 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.812586069 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.812592983 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.817692995 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.817747116 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.817756891 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.823097944 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.823152065 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.823160887 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.826771975 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.826838017 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.826847076 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.826854944 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.826879978 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:10.826926947 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.830528975 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.832856894 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.832869053 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.834074974 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.834093094 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.834140062 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.834151030 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.834199905 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.838845015 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.838888884 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:10.838941097 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:10.887367964 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:10.929485083 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.940315962 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:10.982270002 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:10.982305050 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:10.982912064 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.982919931 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:10.985897064 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:10.985970020 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:10.986547947 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:10.986706018 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:10.990556002 CEST49738443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:10.990576029 CEST44349738184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.008821964 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.009005070 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.009658098 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.009831905 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.010273933 CEST49733443192.168.2.6216.58.206.33
                                                May 26, 2024 00:16:11.010313988 CEST44349733216.58.206.33192.168.2.6
                                                May 26, 2024 00:16:11.011903048 CEST44349698173.222.162.64192.168.2.6
                                                May 26, 2024 00:16:11.012006044 CEST49698443192.168.2.6173.222.162.64
                                                May 26, 2024 00:16:11.012274981 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.012309074 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.012744904 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.012754917 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.054394007 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.055068970 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.055126905 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.057445049 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.057466030 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.058336973 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.058392048 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.058401108 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.058443069 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.059745073 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.059806108 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.061779022 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.061786890 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.089687109 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.089734077 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.089804888 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.094974995 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.094995975 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.115355968 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.121777058 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.122679949 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.122739077 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.122761011 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.126504898 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.126569033 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.126584053 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.127016068 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.127043962 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.127166033 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.128072023 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.128083944 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.128724098 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.128964901 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.129014015 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.129019976 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.132145882 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.132160902 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.132198095 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.132201910 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.132241011 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.132255077 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.132275105 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.132328033 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.132997036 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.133059978 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.133074999 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.136342049 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.136398077 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.136413097 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.139151096 CEST49748443192.168.2.6151.101.129.229
                                                May 26, 2024 00:16:11.139159918 CEST44349748151.101.129.229192.168.2.6
                                                May 26, 2024 00:16:11.178436995 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.178456068 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.212846994 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.212927103 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.337260008 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337280035 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337287903 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337320089 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337331057 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337344885 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.337506056 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.337506056 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.337506056 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.337583065 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.380202055 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.405956030 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.405963898 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.406008005 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.406050920 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.406157970 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.406157970 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.406227112 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.406280994 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.429613113 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.429627895 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.429687023 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.429702997 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.429732084 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.429749966 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.482959986 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:16:11.482975006 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:16:11.495925903 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.495948076 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.496023893 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.496051073 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.496110916 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.500165939 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.500185013 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.500260115 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.500274897 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.500334978 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.511910915 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.511924982 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.512001038 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.512016058 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.512073994 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.522408009 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.522507906 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.522521973 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.522583008 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.522595882 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.522649050 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.591280937 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.591316938 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.591331959 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.591473103 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.591473103 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.605248928 CEST49747443192.168.2.6185.15.59.240
                                                May 26, 2024 00:16:11.605292082 CEST44349747185.15.59.240192.168.2.6
                                                May 26, 2024 00:16:11.745366096 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.745448112 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.746988058 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.747000933 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.747258902 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.748326063 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:11.794496059 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:11.948793888 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.949300051 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.949315071 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.949862003 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.949973106 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.950611115 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.950786114 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.950793982 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.951041937 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.951107025 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.951298952 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:11.951306105 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:11.992172003 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.073149920 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:12.073194981 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:12.073242903 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:12.095969915 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:12.095987082 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:12.095994949 CEST49751443192.168.2.6184.28.90.27
                                                May 26, 2024 00:16:12.096000910 CEST44349751184.28.90.27192.168.2.6
                                                May 26, 2024 00:16:12.462635040 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.462701082 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.462755919 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.462774038 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.467674017 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.467730045 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.467739105 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.473695993 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.473984003 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.473993063 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.477993011 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.478099108 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.478107929 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.482661009 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.482762098 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.482769966 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.484313965 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.484414101 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.484422922 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.489516020 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.489574909 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.489593029 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.495202065 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.495414972 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.495423079 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.550373077 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.550384045 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.552082062 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.552170992 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.552180052 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.557310104 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.557559013 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.557568073 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.559623957 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.559811115 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.559819937 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.563895941 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.563925982 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.563951969 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.563961983 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.564202070 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.569140911 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.574723005 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.575346947 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.575505018 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.575525999 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.578247070 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.582432985 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.586919069 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.586976051 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.587001085 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.592446089 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.592541933 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.592552900 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.598037958 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.598197937 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.598208904 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.603269100 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.603319883 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.603334904 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.608439922 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.608702898 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.608711958 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.614084959 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.614151001 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.614164114 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.619035959 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.619148970 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.619165897 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.623941898 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.624074936 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.624089003 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.627712011 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.627842903 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.627861977 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.646990061 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.647042990 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.647058010 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.650291920 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.650338888 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.650353909 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.652662992 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.652700901 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.652720928 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.652744055 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.652880907 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.655265093 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.656620026 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.656691074 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.656713009 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.656725883 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:12.656804085 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.659579992 CEST49752443192.168.2.6142.250.184.225
                                                May 26, 2024 00:16:12.659596920 CEST44349752142.250.184.225192.168.2.6
                                                May 26, 2024 00:16:18.388345957 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:18.388514996 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:18.388734102 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:19.330748081 CEST49721443192.168.2.6142.250.185.228
                                                May 26, 2024 00:16:19.330776930 CEST44349721142.250.185.228192.168.2.6
                                                May 26, 2024 00:16:21.883707047 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:21.883816004 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:21.884464979 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:22.825822115 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:22.825913906 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:22.825974941 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:23.340755939 CEST49717443192.168.2.6188.114.96.3
                                                May 26, 2024 00:16:23.340779066 CEST44349717188.114.96.3192.168.2.6
                                                May 26, 2024 00:16:23.342211962 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:16:23.342227936 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:16:37.954710960 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:37.954894066 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:37.954957008 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:38.009192944 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:38.009288073 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:38.009339094 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:39.306837082 CEST49713443192.168.2.699.86.4.74
                                                May 26, 2024 00:16:39.306843996 CEST49707443192.168.2.6108.156.60.57
                                                May 26, 2024 00:16:39.306866884 CEST4434971399.86.4.74192.168.2.6
                                                May 26, 2024 00:16:39.306885004 CEST44349707108.156.60.57192.168.2.6
                                                May 26, 2024 00:16:53.034929991 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:16:53.034939051 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:16:53.206330061 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:16:53.206347942 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:17:07.750466108 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:07.750576019 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:07.750689030 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:07.751559973 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:07.751595974 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:08.403188944 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:08.403848886 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:08.403913021 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:08.404912949 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:08.406270027 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:08.406425953 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:08.446497917 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:09.320266008 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:17:09.320364952 CEST4434971935.186.247.156192.168.2.6
                                                May 26, 2024 00:17:09.320461988 CEST49719443192.168.2.635.186.247.156
                                                May 26, 2024 00:17:09.320704937 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:17:09.320835114 CEST44349720142.250.185.110192.168.2.6
                                                May 26, 2024 00:17:09.320892096 CEST49720443192.168.2.6142.250.185.110
                                                May 26, 2024 00:17:18.300343037 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:18.300421000 CEST44349767142.250.185.228192.168.2.6
                                                May 26, 2024 00:17:18.300523043 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:19.455092907 CEST49767443192.168.2.6142.250.185.228
                                                May 26, 2024 00:17:19.455171108 CEST44349767142.250.185.228192.168.2.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 26, 2024 00:16:04.977123022 CEST53515131.1.1.1192.168.2.6
                                                May 26, 2024 00:16:04.983156919 CEST53576081.1.1.1192.168.2.6
                                                May 26, 2024 00:16:06.153088093 CEST53645961.1.1.1192.168.2.6
                                                May 26, 2024 00:16:06.360163927 CEST5663053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:06.360307932 CEST6294853192.168.2.61.1.1.1
                                                May 26, 2024 00:16:06.381757021 CEST53629481.1.1.1192.168.2.6
                                                May 26, 2024 00:16:06.381772995 CEST53566301.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.330344915 CEST5198153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.330830097 CEST5074053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.335810900 CEST6318853192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.336195946 CEST6550853192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.336530924 CEST4945153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.336668968 CEST5560553192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.338818073 CEST5871653192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.338932991 CEST6309953192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.339493990 CEST6059453192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.339725018 CEST6357453192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.340070009 CEST5400553192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.340195894 CEST5124253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.398663044 CEST53556051.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398744106 CEST53631881.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398753881 CEST53540051.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398757935 CEST53605941.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398765087 CEST53655081.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398772955 CEST53512421.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398789883 CEST53494511.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398797989 CEST53499691.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.398807049 CEST53635741.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.400397062 CEST6044253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.400791883 CEST5639353192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.402107954 CEST53587161.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.402118921 CEST53630991.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.414356947 CEST5486553192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.414612055 CEST5357953192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.421777964 CEST6253653192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.421909094 CEST6258053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.432626009 CEST53604421.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.432636976 CEST53563931.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.434689045 CEST6474353192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.434844017 CEST5842153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.438750982 CEST53548651.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.438761950 CEST53535791.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.438770056 CEST53625361.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.438777924 CEST53625801.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.451493979 CEST53647431.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.451502085 CEST53584211.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.698290110 CEST5341453192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.698420048 CEST6225153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:07.706828117 CEST53534141.1.1.1192.168.2.6
                                                May 26, 2024 00:16:07.722366095 CEST53622511.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.078063011 CEST6371753192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.078182936 CEST4969453192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.117985010 CEST53616881.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.414467096 CEST53525981.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.844926119 CEST5063453192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.845782995 CEST6517153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.846568108 CEST5840053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.847222090 CEST5374253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.849522114 CEST6540953192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.850377083 CEST6004653192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.851543903 CEST5581353192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.852009058 CEST5261353192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.865132093 CEST5961053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.867012978 CEST6014553192.168.2.61.1.1.1
                                                May 26, 2024 00:16:08.877023935 CEST53537421.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.877034903 CEST53654091.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.886326075 CEST53506341.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.886344910 CEST53584001.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.891088009 CEST53600461.1.1.1192.168.2.6
                                                May 26, 2024 00:16:08.900580883 CEST53651711.1.1.1192.168.2.6
                                                May 26, 2024 00:16:09.224703074 CEST53601451.1.1.1192.168.2.6
                                                May 26, 2024 00:16:09.386768103 CEST53596101.1.1.1192.168.2.6
                                                May 26, 2024 00:16:09.400722027 CEST5756153192.168.2.61.1.1.1
                                                May 26, 2024 00:16:09.504618883 CEST53575611.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.355971098 CEST5030253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.356182098 CEST5208053192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.373183012 CEST6018253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.373496056 CEST6284353192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.379482985 CEST5740253192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.379915953 CEST4937853192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.381638050 CEST6279853192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.382066965 CEST5789753192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.382738113 CEST53629371.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.386667967 CEST6014953192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.387022972 CEST6211653192.168.2.61.1.1.1
                                                May 26, 2024 00:16:10.392352104 CEST53493781.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.392368078 CEST53574021.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.397183895 CEST53601491.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.397192001 CEST53621161.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.420278072 CEST53601821.1.1.1192.168.2.6
                                                May 26, 2024 00:16:10.420286894 CEST53628431.1.1.1192.168.2.6
                                                May 26, 2024 00:16:11.108304977 CEST6053953192.168.2.61.1.1.1
                                                May 26, 2024 00:16:11.108809948 CEST5288653192.168.2.61.1.1.1
                                                May 26, 2024 00:16:11.120795012 CEST53605391.1.1.1192.168.2.6
                                                May 26, 2024 00:16:11.134718895 CEST53528861.1.1.1192.168.2.6
                                                May 26, 2024 00:16:23.442591906 CEST53622941.1.1.1192.168.2.6
                                                May 26, 2024 00:16:42.502414942 CEST53634971.1.1.1192.168.2.6
                                                May 26, 2024 00:17:04.955996990 CEST53585541.1.1.1192.168.2.6
                                                May 26, 2024 00:17:05.335838079 CEST53606611.1.1.1192.168.2.6
                                                TimestampSource IPDest IPChecksumCodeType
                                                May 26, 2024 00:16:07.722440958 CEST192.168.2.61.1.1.1c1ff(Port unreachable)Destination Unreachable
                                                May 26, 2024 00:16:10.382857084 CEST192.168.2.61.1.1.1c22b(Port unreachable)Destination Unreachable
                                                May 26, 2024 00:16:11.134792089 CEST192.168.2.61.1.1.1c24b(Port unreachable)Destination Unreachable
                                                May 26, 2024 00:17:32.726748943 CEST192.168.2.61.1.1.1c235(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                May 26, 2024 00:16:06.360163927 CEST192.168.2.61.1.1.10x7b39Standard query (0)daftar-limit-paylater-24.xcxcx.my.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:06.360307932 CEST192.168.2.61.1.1.10x240bStandard query (0)daftar-limit-paylater-24.xcxcx.my.id65IN (0x0001)false
                                                May 26, 2024 00:16:07.330344915 CEST192.168.2.61.1.1.10x43e9Standard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.330830097 CEST192.168.2.61.1.1.10xbd28Standard query (0)a.m.dana.id65IN (0x0001)false
                                                May 26, 2024 00:16:07.335810900 CEST192.168.2.61.1.1.10xd777Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.336195946 CEST192.168.2.61.1.1.10x5626Standard query (0)app.link65IN (0x0001)false
                                                May 26, 2024 00:16:07.336530924 CEST192.168.2.61.1.1.10xaac5Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.336668968 CEST192.168.2.61.1.1.10x5176Standard query (0)api2.branch.io65IN (0x0001)false
                                                May 26, 2024 00:16:07.338818073 CEST192.168.2.61.1.1.10xc95bStandard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.338932991 CEST192.168.2.61.1.1.10x8d14Standard query (0)code.ionicframework.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.339493990 CEST192.168.2.61.1.1.10xcf20Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.339725018 CEST192.168.2.61.1.1.10x669eStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.340070009 CEST192.168.2.61.1.1.10x71aaStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.340195894 CEST192.168.2.61.1.1.10x7058Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                May 26, 2024 00:16:07.400397062 CEST192.168.2.61.1.1.10x2e2cStandard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.400791883 CEST192.168.2.61.1.1.10xc403Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                May 26, 2024 00:16:07.414356947 CEST192.168.2.61.1.1.10x501Standard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.414612055 CEST192.168.2.61.1.1.10x296Standard query (0)sentry.io65IN (0x0001)false
                                                May 26, 2024 00:16:07.421777964 CEST192.168.2.61.1.1.10x4becStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.421909094 CEST192.168.2.61.1.1.10xc8d9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.434689045 CEST192.168.2.61.1.1.10x2427Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.434844017 CEST192.168.2.61.1.1.10x7d86Standard query (0)youtube.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.698290110 CEST192.168.2.61.1.1.10xa9efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.698420048 CEST192.168.2.61.1.1.10x247bStandard query (0)www.google.com65IN (0x0001)false
                                                May 26, 2024 00:16:08.078063011 CEST192.168.2.61.1.1.10x9d53Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.078182936 CEST192.168.2.61.1.1.10x9f85Standard query (0)www.dana.id65IN (0x0001)false
                                                May 26, 2024 00:16:08.844926119 CEST192.168.2.61.1.1.10x80faStandard query (0)infobanknews.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.845782995 CEST192.168.2.61.1.1.10x5580Standard query (0)infobanknews.com65IN (0x0001)false
                                                May 26, 2024 00:16:08.846568108 CEST192.168.2.61.1.1.10x7acStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.847222090 CEST192.168.2.61.1.1.10x7740Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                May 26, 2024 00:16:08.849522114 CEST192.168.2.61.1.1.10x80bdStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.850377083 CEST192.168.2.61.1.1.10xf660Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                May 26, 2024 00:16:08.851543903 CEST192.168.2.61.1.1.10x1dffStandard query (0)assets.bukalapak.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.852009058 CEST192.168.2.61.1.1.10x8774Standard query (0)assets.bukalapak.com65IN (0x0001)false
                                                May 26, 2024 00:16:08.865132093 CEST192.168.2.61.1.1.10x5bedStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.867012978 CEST192.168.2.61.1.1.10x49d5Standard query (0)e-formulir.mwebs.id65IN (0x0001)false
                                                May 26, 2024 00:16:09.400722027 CEST192.168.2.61.1.1.10xa86fStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.355971098 CEST192.168.2.61.1.1.10xdebdStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.356182098 CEST192.168.2.61.1.1.10xf07cStandard query (0)a.m.dana.id65IN (0x0001)false
                                                May 26, 2024 00:16:10.373183012 CEST192.168.2.61.1.1.10xf5daStandard query (0)infobanknews.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.373496056 CEST192.168.2.61.1.1.10xbd3dStandard query (0)infobanknews.com65IN (0x0001)false
                                                May 26, 2024 00:16:10.379482985 CEST192.168.2.61.1.1.10x556fStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.379915953 CEST192.168.2.61.1.1.10xb27bStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                May 26, 2024 00:16:10.381638050 CEST192.168.2.61.1.1.10x1953Standard query (0)assets.bukalapak.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.382066965 CEST192.168.2.61.1.1.10xb99eStandard query (0)assets.bukalapak.com65IN (0x0001)false
                                                May 26, 2024 00:16:10.386667967 CEST192.168.2.61.1.1.10xe863Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.387022972 CEST192.168.2.61.1.1.10x8abaStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                May 26, 2024 00:16:11.108304977 CEST192.168.2.61.1.1.10x9f5Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:11.108809948 CEST192.168.2.61.1.1.10xd3f7Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                May 26, 2024 00:16:06.381757021 CEST1.1.1.1192.168.2.60x240bNo error (0)daftar-limit-paylater-24.xcxcx.my.id65IN (0x0001)false
                                                May 26, 2024 00:16:06.381772995 CEST1.1.1.1192.168.2.60x7b39No error (0)daftar-limit-paylater-24.xcxcx.my.id104.21.34.94A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:06.381772995 CEST1.1.1.1192.168.2.60x7b39No error (0)daftar-limit-paylater-24.xcxcx.my.id172.67.203.72A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398744106 CEST1.1.1.1192.168.2.60xd777No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398744106 CEST1.1.1.1192.168.2.60xd777No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398744106 CEST1.1.1.1192.168.2.60xd777No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398744106 CEST1.1.1.1192.168.2.60xd777No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398753881 CEST1.1.1.1192.168.2.60x71aaNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:07.398753881 CEST1.1.1.1192.168.2.60x71aaNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398753881 CEST1.1.1.1192.168.2.60x71aaNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398753881 CEST1.1.1.1192.168.2.60x71aaNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398753881 CEST1.1.1.1192.168.2.60x71aaNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398757935 CEST1.1.1.1192.168.2.60xcf20No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398757935 CEST1.1.1.1192.168.2.60xcf20No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398772955 CEST1.1.1.1192.168.2.60x7058No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:07.398789883 CEST1.1.1.1192.168.2.60xaac5No error (0)api2.branch.io108.156.60.57A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398789883 CEST1.1.1.1192.168.2.60xaac5No error (0)api2.branch.io108.156.60.103A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398789883 CEST1.1.1.1192.168.2.60xaac5No error (0)api2.branch.io108.156.60.64A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398789883 CEST1.1.1.1192.168.2.60xaac5No error (0)api2.branch.io108.156.60.61A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.398807049 CEST1.1.1.1192.168.2.60x669eNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.402107954 CEST1.1.1.1192.168.2.60xc95bNo error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.402107954 CEST1.1.1.1192.168.2.60xc95bNo error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.402107954 CEST1.1.1.1192.168.2.60xc95bNo error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.402118921 CEST1.1.1.1192.168.2.60x8d14No error (0)code.ionicframework.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.402132034 CEST1.1.1.1192.168.2.60xbd28No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:07.412115097 CEST1.1.1.1192.168.2.60x43e9No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:07.432626009 CEST1.1.1.1192.168.2.60x2e2cNo error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.432626009 CEST1.1.1.1192.168.2.60x2e2cNo error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.432636976 CEST1.1.1.1192.168.2.60xc403No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                May 26, 2024 00:16:07.438750982 CEST1.1.1.1192.168.2.60x501No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.438770056 CEST1.1.1.1192.168.2.60x4becNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.438770056 CEST1.1.1.1192.168.2.60x4becNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.438777924 CEST1.1.1.1192.168.2.60xc8d9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.451493979 CEST1.1.1.1192.168.2.60x2427No error (0)youtube.com142.250.185.110A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.451502085 CEST1.1.1.1192.168.2.60x7d86No error (0)youtube.com65IN (0x0001)false
                                                May 26, 2024 00:16:07.706828117 CEST1.1.1.1192.168.2.60xa9efNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:07.722366095 CEST1.1.1.1192.168.2.60x247bNo error (0)www.google.com65IN (0x0001)false
                                                May 26, 2024 00:16:08.128535032 CEST1.1.1.1192.168.2.60x9f85No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:08.128546953 CEST1.1.1.1192.168.2.60x9d53No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:08.877034903 CEST1.1.1.1192.168.2.60x80bdNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:08.877034903 CEST1.1.1.1192.168.2.60x80bdNo error (0)googlehosted.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.886326075 CEST1.1.1.1192.168.2.60x80faNo error (0)infobanknews.com34.36.71.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.886344910 CEST1.1.1.1192.168.2.60x7acNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:08.891088009 CEST1.1.1.1192.168.2.60xf660No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:08.897234917 CEST1.1.1.1192.168.2.60x8774No error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:08.897259951 CEST1.1.1.1192.168.2.60x1dffNo error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:09.224703074 CEST1.1.1.1192.168.2.60x49d5Name error (3)e-formulir.mwebs.idnonenone65IN (0x0001)false
                                                May 26, 2024 00:16:09.386768103 CEST1.1.1.1192.168.2.60x5bedName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:09.504618883 CEST1.1.1.1192.168.2.60xa86fName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.367737055 CEST1.1.1.1192.168.2.60xdebdNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.387579918 CEST1.1.1.1192.168.2.60xf07cNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.392368078 CEST1.1.1.1192.168.2.60x556fNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.392370939 CEST1.1.1.1192.168.2.60x1953No error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.397183895 CEST1.1.1.1192.168.2.60xe863No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.397183895 CEST1.1.1.1192.168.2.60xe863No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.397183895 CEST1.1.1.1192.168.2.60xe863No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.397183895 CEST1.1.1.1192.168.2.60xe863No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.397183895 CEST1.1.1.1192.168.2.60xe863No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:10.397192001 CEST1.1.1.1192.168.2.60x8abaNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.415566921 CEST1.1.1.1192.168.2.60xb99eNo error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:10.420278072 CEST1.1.1.1192.168.2.60xf5daNo error (0)infobanknews.com34.36.71.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:11.120795012 CEST1.1.1.1192.168.2.60x9f5No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:11.120795012 CEST1.1.1.1192.168.2.60x9f5No error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:11.134718895 CEST1.1.1.1192.168.2.60xd3f7No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:20.111109018 CEST1.1.1.1192.168.2.60xd813No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:20.111109018 CEST1.1.1.1192.168.2.60xd813No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:20.882843018 CEST1.1.1.1192.168.2.60x9ed8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:20.882843018 CEST1.1.1.1192.168.2.60x9ed8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:35.193408012 CEST1.1.1.1192.168.2.60x9b54No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:35.193408012 CEST1.1.1.1192.168.2.60x9b54No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 26, 2024 00:16:57.638065100 CEST1.1.1.1192.168.2.60xd114No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:16:57.638065100 CEST1.1.1.1192.168.2.60xd114No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 26, 2024 00:17:18.839662075 CEST1.1.1.1192.168.2.60x947eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:17:18.839662075 CEST1.1.1.1192.168.2.60x947eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                • daftar-limit-paylater-24.xcxcx.my.id
                                                • https:
                                                  • cdn.jsdelivr.net
                                                  • code.ionicframework.com
                                                  • cdnjs.cloudflare.com
                                                  • maxcdn.bootstrapcdn.com
                                                  • infobanknews.com
                                                  • upload.wikimedia.org
                                                  • blogger.googleusercontent.com
                                                • fs.microsoft.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.649704104.21.34.944435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:06 UTC679OUTGET / HTTP/1.1
                                                Host: daftar-limit-paylater-24.xcxcx.my.id
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:07 UTC655INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:16:07 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 04 May 2024 19:50:08 GMT
                                                Accept-Ranges: bytes
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AYUpqQ9DP1ObWhbQi3iCo6Y8Ni6hUAfrpObjYl9hhLVx7m0YWfNePAHmSePKgIs1ABTqFtR%2BmsaDhfsjt8WYMFFemcDs1GsNCu2vRxRXUeUQOghfWXJgLHNM%2F7nyKJsotqH8GqjLD3RITfZa%2FNNID1O3rS2T3Jc%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8898e35418404273-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:16:07 UTC714INData Raw: 33 37 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d
                                                Data Ascii: 3776<!DOCTYPE html><html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-
                                                2024-05-25 22:16:07 UTC1369INData Raw: 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 6e 61 2e 69 64 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 20 7c 20 f0 9d 97 96 f0 9d 98 82 f0 9d 98 80 f0 9d 98 81 f0 9d 97 bc f0 9d 97 ba f0 9d 97 b2 f0 9d 97 bf 20 f0 9d 97 96 f0 9d 97 ae f0 9d 97 bf f0 9d 97 b2 20 f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                                Data Ascii: <meta property="og:url" content="https://www.dana.id"> <meta property="og:type" content="website"> <meta property="og:title" content=" | "> <meta property
                                                2024-05-25 22:16:07 UTC1369INData Raw: 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 67 65 72 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 69 6d 67 2f 62 2f 52 32 39 76 5a 32 78 6c 2f 41 56 76 58 73 45 69 30 2d 70 4e 67 32 39 79 74 37 78 57 78 6c 65 2d 55 58 31 31 52 34 45 33 4c 6b 4d 38 74 44 57 66 59 6f 31 75 67 61 4d 42 32 71 4d 52 68 31 45 55 30 55 72 39 6f 39 5f 4f 35 74 41 46 69 57 5a 61 4e 55 6a 4a 77 39 35 30 48 6c 4f 51 59 32 35 32 57 34 55 33 6b 73 6b 4f 53 39 49 38 66 51 43 4e 71 52 6a
                                                Data Ascii: asi keuangan digital di Indonesia sekarang!"> <meta name="twitter:image" content="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB2qMRh1EU0Ur9o9_O5tAFiWZaNUjJw950HlOQY252W4U3kskOS9I8fQCNqRj
                                                2024-05-25 22:16:07 UTC1369INData Raw: 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c
                                                Data Ascii: link data-n-head="ssr" rel="dns-prefetch" href="https://app.link"> <link data-n-head="ssr" rel="preconnect" href="https://api2.branch.io"> <link data-n-head="ssr" rel="dns-prefetch" href="https://api2.branch.io"> <link data-n-head="ssr" rel
                                                2024-05-25 22:16:07 UTC1369INData Raw: 52 76 75 7a 4b 4d 52 71 4d 2b 4f 72 42 6e 56 46 42 4c 36 44 4f 69 74 66 50 72 69 34 74 6a 66 48 78 61 57 75 74 55 70 46 6d 42 70 34 76 6d 56 6f 72 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 35 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: RvuzKMRqM+OrBnVFBL6DOitfPri4tjfHxaWutUpFmBp4vmVor" crossorigin="anonymous"> <style> @import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap'); body { background-color: #fff;
                                                2024-05-25 22:16:07 UTC1369INData Raw: 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 34 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 36 65 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73
                                                Data Ascii: px; line-height: 1; border-radius: 5px; } h4 { font-family: 'Open Sans', sans-serif; font-size: 15px; font-weight: 900; color: #0086e0; letter-s
                                                2024-05-25 22:16:07 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 28 31 37 30 2c 20 31 37 30 2c 20 31 37 30 29 20 35 70 78 20 35 70 78 20 37 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 20 32 30 30 6d 73 20 65 61 73 65 20 30 73 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20
                                                Data Ascii: color: rgb(255, 255, 255); letter-spacing: 2px; line-height: 1; border-radius: 10px; box-shadow: rgb(170, 170, 170) 5px 5px 7px 0px; transition: background 200ms ease 0s; }
                                                2024-05-25 22:16:07 UTC1369INData Raw: 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 38 2c 20 32 38 2c 20 32 38 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 34 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 69 6f 6e 49 63 6f 6e 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 32 2c 20 31 31 39 2c 20 31 39 39 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20
                                                Data Ascii: ze: 16px; color: rgb(28, 28, 28); word-spacing: 7px; padding: 0px 45px; } #ionIcons { color: rgb(22, 119, 199); font-size: 29px; position: absolute;
                                                2024-05-25 22:16:07 UTC1369INData Raw: 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 6d 61 6b 65 20 62 75 74 74 6f 6e 20 6c 61 72 67 65 72 20 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 69 72 20 70 6f 73 69 74 69 6f 6e 73 20 2a 2f 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 2c 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20
                                                Data Ascii: /* make button larger and change their positions */ .slick-prev, .slick-next { width: 0px; height: 0px; z-index: 1; } .slick-prev { left: 0px;
                                                2024-05-25 22:16:07 UTC1369INData Raw: 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70
                                                Data Ascii: width: 0px; height: 0px; z-index: 1; } .slick-prev { left: 0px; } .slick-next { right: 0px; } .slick-p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.649712151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC653OUTGET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://daftar-limit-paylater-24.xcxcx.my.id
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC769INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 193529
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 5.2.0-beta1
                                                X-JSD-Version-Type: version
                                                ETag: W/"2f3f9-YnOsGiPXmhIvAi9qh8W3XCz6/Do"
                                                Accept-Ranges: bytes
                                                Age: 1607969
                                                Date: Sat, 25 May 2024 22:16:07 GMT
                                                X-Served-By: cache-fra-etou8220113-FRA, cache-nyc-kteb1890024-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:08 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
                                                Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
                                                2024-05-25 22:16:08 UTC1378INData Raw: 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74
                                                Data Ascii: oji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font
                                                2024-05-25 22:16:08 UTC1378INData Raw: 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d
                                                Data Ascii: m;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-
                                                2024-05-25 22:16:08 UTC1378INData Raw: 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f
                                                Data Ascii: y:var(--bs-font-monospace);font-size:1em}pre{display:block;margin-top:0;margin-bottom:1rem;overflow:auto;font-size:.875em}pre code{font-size:inherit;color:inherit;word-break:normal}code{font-size:.875em;color:var(--bs-code-color);word-wrap:break-word}a>co
                                                2024-05-25 22:16:08 UTC1378INData Raw: 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69
                                                Data Ascii: ),[type=submit]:not(:disabled),button:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-si
                                                2024-05-25 22:16:08 UTC1378INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 35 32 35 72 65 6d 20 2b 20 33 2e 33 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c
                                                Data Ascii: font-size:4.5rem}}.display-3{font-size:calc(1.525rem + 3.3vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.displ
                                                2024-05-25 22:16:08 UTC1378INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65
                                                Data Ascii: .container-xxl{--bs-gutter-x:1.5rem;--bs-gutter-y:0;width:100%;padding-right:calc(var(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@me
                                                2024-05-25 22:16:08 UTC1378INData Raw: 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d
                                                Data Ascii: {flex:0 0 auto;width:8.33333333%}.col-2{flex:0 0 auto;width:16.66666667%}.col-3{flex:0 0 auto;width:25%}.col-4{flex:0 0 auto;width:33.33333333%}.col-5{flex:0 0 auto;width:41.66666667%}.col-6{flex:0 0 auto;width:50%}.col-7{flex:0 0 auto;width:58.33333333%}
                                                2024-05-25 22:16:08 UTC1378INData Raw: 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69
                                                Data Ascii: 33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;wi
                                                2024-05-25 22:16:08 UTC1378INData Raw: 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d
                                                Data Ascii: em}.g-sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md{flex:1 0 0%}.row-cols-md-auto>*{flex:0 0 auto;width:auto}.row-cols-md-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.649714104.26.7.1734435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC592OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                Host: code.ionicframework.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC1073INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                Content-Type: text/css; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-origin-cache: HIT
                                                Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"64382bc3-c854"
                                                expires: Thu, 16 May 2024 08:41:59 GMT
                                                Cache-Control: max-age=31536000
                                                x-proxy-cache: MISS
                                                X-GitHub-Request-Id: C712:2003BE:3AE6BA8:44BC55D:6645C47F
                                                Via: 1.1 varnish
                                                Age: 54041
                                                X-Served-By: cache-lga21944-LGA
                                                X-Cache: HIT
                                                X-Cache-Hits: 1
                                                X-Timer: S1716621327.201148,VS0,VE1
                                                Vary: Accept-Encoding
                                                X-Fastly-Request-ID: a99ad3e06275700057f8d0fdde9c61217a72c3cf
                                                CF-Cache-Status: HIT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EqQ71Z5g2iJWsR5eaQqZVSUyhsOe5BPSyoyUE6CjdHn8zImIRenVOLXK%2BpL5FrvOS7POQ%2Fji6gknvebsVja4NSvOp9vf98nbG3KcbXFi2rnHCsJ8wo%2B3VXvAU%2Brn3EpVyHbcNY%2BPQJCG"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8898e35a2ba50f37-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:16:08 UTC296INData Raw: 37 62 38 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                                                Data Ascii: 7b83@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                                                2024-05-25 22:16:08 UTC1369INData Raw: 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 2e 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6f 6e 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 65 6f 74 3f 76
                                                Data Ascii: erial Design Icons: https://github.com/google/material-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from original.*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v
                                                2024-05-25 22:16:08 UTC1369INData Raw: 69 64 2d 62 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 62 6c 61 6e 6b 3a 62 65
                                                Data Ascii: id-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion-android-checkbox-blank:be
                                                2024-05-25 22:16:08 UTC1369INData Raw: 6e 64 72 6f 69 64 2d 6c 6f 63 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65
                                                Data Ascii: ndroid-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-android-more-vertical:before
                                                2024-05-25 22:16:08 UTC1369INData Raw: 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 69 66 69 3a 62 65 66 6f 72 65 2c 2e
                                                Data Ascii: on-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,.ion-android-wifi:before,.
                                                2024-05-25 22:16:08 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c 2e 69
                                                Data Ascii: :before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion-checkmark-round:before,.i
                                                2024-05-25 22:16:08 UTC1369INData Raw: 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6e 66 6f 72 6d
                                                Data Ascii: -happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion-images:before,.ion-inform
                                                2024-05-25 22:16:08 UTC1369INData Raw: 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f
                                                Data Ascii: ne:before,.ion-ios-briefcase:before,.ion-ios-briefcase-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-outline:before,.ion-ios-calendar:before,.ion-ios-calendar-outline:before,.ion-io
                                                2024-05-25 22:16:08 UTC1369INData Raw: 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 2d 6f 75 74 6c 69 6e
                                                Data Ascii: before,.ion-ios-copy-outline:before,.ion-ios-crop:before,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-email:before,.ion-ios-email-outline:before,.ion-ios-eye:before,.ion-ios-eye-outlin
                                                2024-05-25 22:16:08 UTC1369INData Raw: 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c
                                                Data Ascii: .ion-ios-information-outline:before,.ion-ios-ionic-outline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:before,.ion-ios-list:before,.ion-ios-list-outline:before,.ion-ios-location:before,


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.649710151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC590OUTGET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC758INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 1776
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"6f0-qUoFmzF4tK3sCeMoGs4oGaMAlaQ"
                                                Accept-Ranges: bytes
                                                Age: 916522
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                X-Served-By: cache-fra-etou8220022-FRA, cache-nyc-kteb1890046-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:08 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
                                                Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:
                                                2024-05-25 22:16:08 UTC398INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61
                                                Data Ascii: display: block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertica


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.649711151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC596OUTGET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC751INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 3145
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"c49-gaQ0+U8rESTzIyu4bylE+C+yOsA"
                                                Accept-Ranges: bytes
                                                Age: 244772
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                X-Served-By: cache-fra-eddf8230023-FRA, cache-ewr18165-EWR
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:08 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
                                                Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font
                                                2024-05-25 22:16:08 UTC1378INData Raw: 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64
                                                Data Ascii: acity: .75; color: white; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-prev{ left: -25px;}[dir='rtl'] .slick-prev{ right: -25px; left: auto;}.slick-prev:before{ content: '';}[d
                                                2024-05-25 22:16:08 UTC389INData Raw: 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 80 a2 27 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74
                                                Data Ascii: y: 'slick'; font-size: 6px; line-height: 20px; position: absolute; top: 0; left: 0; width: 20px; height: 20px; content: ''; text-align: center; opacity: .25; color: black; -webkit-font-smoothing: ant


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.649718104.17.25.144435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC576OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC961INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb09ed3-15d84"
                                                Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 225517
                                                Expires: Thu, 15 May 2025 22:16:08 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=57eFHF9hggwUqxL4Bhr%2FXprNmb%2FFHKZZIaoMsRaGw4yNZ7lAYxtLo4ZIdzXK3lo4XGpVklykc562oxffBqRdH2UzBKQKz1VaP01xhkqTkl5X0P5LCzUidfvxmiT%2BV%2FtRnMWPJv0d"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8898e35a3c5dc3f0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:16:08 UTC408INData Raw: 37 62 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                Data Ascii: 7bef/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                2024-05-25 22:16:08 UTC1369INData Raw: 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65
                                                Data Ascii: typeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e
                                                2024-05-25 22:16:08 UTC1369INData Raw: 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d
                                                Data Ascii: (-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]
                                                2024-05-25 22:16:08 UTC1369INData Raw: 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72
                                                Data Ascii: e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];r
                                                2024-05-25 22:16:08 UTC1369INData Raw: 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d
                                                Data Ascii: ])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=
                                                2024-05-25 22:16:08 UTC1369INData Raw: 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e
                                                Data Ascii: ){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.
                                                2024-05-25 22:16:08 UTC1369INData Raw: 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c
                                                Data Ascii: eturn r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,
                                                2024-05-25 22:16:08 UTC1369INData Raw: 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65
                                                Data Ascii: r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e
                                                2024-05-25 22:16:08 UTC1369INData Raw: 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65
                                                Data Ascii: id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e
                                                2024-05-25 22:16:08 UTC1369INData Raw: 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69
                                                Data Ascii: e","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":di


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.649709104.18.10.2074435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:07 UTC594OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                Host: maxcdn.bootstrapcdn.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC932INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                Content-Type: text/css; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                CDN-PullZone: 252412
                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                CDN-RequestCountryCode: US
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=31919000
                                                ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                CDN-ProxyVer: 1.03
                                                CDN-RequestPullSuccess: True
                                                CDN-RequestPullCode: 200
                                                CDN-CachedAt: 01/30/2023 12:48:48
                                                CDN-EdgeStorageId: 718
                                                timing-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                CDN-Status: 200
                                                CDN-RequestId: fde036789c7315304415843c399085ea
                                                CDN-Cache: HIT
                                                CF-Cache-Status: HIT
                                                Age: 6317699
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Server: cloudflare
                                                CF-RAY: 8898e35a6f984388-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:16:08 UTC437INData Raw: 37 63 30 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                Data Ascii: 7c0e/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                2024-05-25 22:16:08 UTC1369INData Raw: 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74
                                                Data Ascii: y{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dot
                                                2024-05-25 22:16:08 UTC1369INData Raw: 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64
                                                Data Ascii: ype=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padd
                                                2024-05-25 22:16:08 UTC1369INData Raw: 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c
                                                Data Ascii: rtant}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),
                                                2024-05-25 22:16:08 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                Data Ascii: ore{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{content:
                                                2024-05-25 22:16:08 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35
                                                Data Ascii: ent:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"\e05
                                                2024-05-25 22:16:08 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72
                                                Data Ascii: re{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-r
                                                2024-05-25 22:16:08 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66
                                                Data Ascii: ore{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-f
                                                2024-05-25 22:16:08 UTC1369INData Raw: 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79
                                                Data Ascii: "}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.gly
                                                2024-05-25 22:16:08 UTC1369INData Raw: 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                Data Ascii: hicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{conte


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.649722151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:08 UTC579OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:08 UTC775INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 42863
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: application/javascript; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                Accept-Ranges: bytes
                                                Age: 2832941
                                                Date: Sat, 25 May 2024 22:16:08 GMT
                                                X-Served-By: cache-fra-eddf8230096-FRA, cache-nyc-kteb1890083-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:08 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                2024-05-25 22:16:08 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                2024-05-25 22:16:08 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                2024-05-25 22:16:08 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                2024-05-25 22:16:08 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                2024-05-25 22:16:08 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                2024-05-25 22:16:08 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                2024-05-25 22:16:08 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                2024-05-25 22:16:08 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                2024-05-25 22:16:08 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.64973534.36.71.34435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:09 UTC635OUTGET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1
                                                Host: infobanknews.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:09 UTC802INHTTP/1.1 200 OK
                                                x-goog-generation: 1689182117807797
                                                x-goog-metageneration: 1
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 15795
                                                x-goog-meta-goog-reserved-file-mtime: 1554801036
                                                x-goog-hash: crc32c=RqkKKw==
                                                x-goog-hash: md5=5pj00kb6swKihtHo63BJ5A==
                                                x-goog-storage-class: STANDARD
                                                Accept-Ranges: bytes
                                                Content-Length: 15795
                                                X-GUploader-UploadID: ABPtcPqZw0gdg1HW0ACNStQSMvDjDwszNuYgk8NYiF6Gn-bPOZYMYA8StVtYQw0Y6IB_Cg2Xvt2-7QsbXA
                                                Server: UploadServer
                                                Date: Sat, 25 May 2024 22:14:11 GMT
                                                Expires: Sat, 25 May 2024 23:14:11 GMT
                                                Cache-Control: public, max-age=3600
                                                Age: 118
                                                Last-Modified: Wed, 12 Jul 2023 17:15:17 GMT
                                                ETag: "e698f4d246fab302a286d1e8eb7049e4"
                                                Content-Type: image/png
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:16:09 UTC588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
                                                Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
                                                2024-05-25 22:16:09 UTC1390INData Raw: 34 f5 86 34 f5 86 33 f5 86 34 f5 86 34 60 60 62 5f 5f 61 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f3 84 32 f5 86 34 f5 85 33 f5 85 33 f4 85 33 5f 5f 61 5f 5f 62 60 60 62 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f5 86 33 f5 86 33 f5 86 34 f5 86 34 f2 83 31 5f 5f 61 5f 5f 61 f5 86 34 f4 85 33 f5 86 34 f5 85 33 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f4 84 33 f5 86 33 f4 83 32 5f 5f 61 5f 5f 62 f5 86 34 f4 84 32 5f 5f 61 60 60 62 5f 5f 61 53 53 59 60 60 61 60 60 62 60 60 62 f4 85 33 f5 85 33 f5 86 34 f5 85 33 f5 85 33 5f 5f 61 f3 84 32 4c 4c 56 f5 86 34 f5 86 33 f5 86 33 f5 86 33 60 60 62 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 85 33 f4 85 33 f5 86 34 60 60 62 f4 85 33 5f 5f 61 5f 5f 61 5f 5f 62 f5 86 34 eb 7f 2c 5f 5f 61 60 60
                                                Data Ascii: 44344``b__a333424333__a__b``b44333433441__a__a43434433332__a__b42__a``b__aSSY``a``b``b33433__a2LLV4333``b4444444334``b3__a__a__b4,__a``
                                                2024-05-25 22:16:09 UTC1390INData Raw: 3c 25 fe 9a 6b 30 a3 7c 56 d5 4c 80 99 37 ce bd e8 4d 29 0c 97 4d f6 4b a1 2d ce 1c de b4 80 be 39 7d 79 71 00 55 d4 2f 1b 51 fc cd e7 b3 96 49 8f 48 2b 26 c5 17 20 ca 1d af ff 7c e8 5c 33 07 d9 f2 ac 4f 6c 83 99 57 77 68 7d b0 47 8f 75 67 5c b0 b4 18 3e b0 25 79 75 93 ca 7d 22 27 09 7a 6a 4c 81 01 5f bc b7 c1 6f 6a 72 9f 9f 1e 35 7f e3 a8 99 87 7f f8 69 66 bb 1d 5f be 2a 46 db 76 59 da b6 d9 c8 a4 45 2d 9b 95 b5 bc 50 93 3c e4 22 dd 97 55 34 53 8f 8a d2 3f 48 04 33 8d 7a ce ae 6c 89 bf 8f e9 06 47 aa 9e fa 15 63 f0 c4 8a 65 3d 08 05 25 42 fa 96 ca 66 aa 98 dd aa fb de d5 24 57 0b 58 90 74 83 4b 56 2c d3 4c c9 24 38 48 aa 7a b5 3f 53 4c ee 2a 19 7e ff 52 92 1b 54 1f 44 6f ac 65 d9 bc a3 24 75 59 0f fd 28 59 71 a9 d5 b6 04 02 81 2f db 1d 7e ef 91 25 bf 7e
                                                Data Ascii: <%k0|VL7M)MK-9}yqU/QIH+& |\3OlWwh}Gug\>%yu}"'zjL_ojr5if_*FvYE-P<"U4S?H3zlGce=%Bf$WXtKV,L$8Hz?SL*~RTDoe$uY(Yq/~%~
                                                2024-05-25 22:16:09 UTC1390INData Raw: 1f f6 a1 02 73 6a fb a9 f6 f9 63 50 81 cc 26 68 1d c0 3b 75 4b b2 a6 5c 98 fc 72 42 66 c5 fd f8 77 cc 83 de 9f d4 96 cd cf ad b0 e6 22 0d 5d 0f af 97 4f da 2b de 77 24 ed 49 12 29 82 7e 6f d5 30 ea 4e e9 c5 20 72 81 1b c6 4d 97 d3 1b e2 81 9e 17 21 9f 52 23 51 9a db 4b ce 5a 84 80 fd 06 87 cc c3 1f 86 f7 96 e9 85 fb e9 ac dd 12 f8 5b 5c 64 34 1c e5 e4 ef 21 a4 11 ef a1 27 b8 92 5d d1 7f 95 ac 38 ce 8f 35 c1 45 e0 aa f1 27 63 c5 45 5f b0 2a a8 45 32 ce 0b 2c 5d 4a 3b b9 8c 09 d0 8b 23 b2 11 54 82 de 19 14 aa 1d 15 2f 85 cf 4b 2e 3c 13 67 2b e9 a4 0b 7a 71 2e c4 c7 6c b9 b9 e0 80 ed 4f 77 ea ef c8 0d c0 ae 14 b0 ce 64 10 85 4e b6 64 00 f6 fd a8 c6 ef 99 50 70 e7 e1 ab 34 7c 02 fc 34 1d 5f 9c ca 09 c9 89 3a 10 43 ee 8b 09 ba 9f 7b 11 45 ad 88 bc 95 0c e8 78
                                                Data Ascii: sjcP&h;uK\rBfw"]O+w$I)~o0N rM!R#QKZ[\d4!']85E'cE_*E2,]J;#T/K.<g+zq.lOwdNdPp4|4_:C{Ex
                                                2024-05-25 22:16:09 UTC1390INData Raw: 36 dc 69 57 0e 04 d1 d9 09 6f 0b e2 b5 57 e1 4d 5e fa ac 02 75 25 e8 98 c5 e9 51 4d 61 e7 79 a3 f5 c9 50 d0 15 7e b7 ad 92 7a b5 0c ba 8f 3b 2f 1c 37 55 26 94 1c ea f2 f3 42 3a 09 72 21 d2 ee 91 04 ab 4a 3a 40 87 43 07 53 51 15 05 dd 04 e8 41 f0 8e c3 ec 9f 52 c0 1a b0 14 27 dd dc ac 20 b5 cc 6f a0 c1 bc 8a d5 72 d4 23 90 f8 2a 80 9e 47 5f 0b 2d f5 25 7e 94 3f c9 fc ae 0d 78 a4 76 28 b6 6b 61 92 02 e8 2a 41 27 35 5f ac ff 7d cb d6 c5 6b 7f 5f 3f 2d cc 80 b7 6e e5 85 e0 cc a9 33 f6 bf f1 c6 ce 5b 17 1f a2 a7 3b 1c aa d7 f6 2d 0c cc 85 cd 80 3e 92 14 17 48 23 2f 4e 12 45 8e 16 74 2a ea 74 45 67 20 19 80 5e 9c eb c2 24 0a 5b 9e 2d 52 4c 93 2d a8 f3 24 8f 9c dd 06 6f a1 e2 8a 1b e4 e3 8a 66 f8 61 9b b6 82 a8 4f 41 b9 e7 fb 5d 4c 6c 85 05 58 bf 92 e7 0a 16 83
                                                Data Ascii: 6iWoWM^u%QMayP~z;/7U&B:r!J:@CSQAR' or#*G_-%~?xv(ka*A'5_}k_?-n3[;->H#/NEt*tEg ^$[-RL-$ofaOA]LlX
                                                2024-05-25 22:16:09 UTC1390INData Raw: 4a 42 24 3c 5e 26 e8 af ab e5 c4 0a e8 3a 3d 17 70 b5 f5 19 d9 f9 c4 94 a8 63 1a 47 34 41 05 7b 20 73 09 a2 6d 36 88 b9 28 70 d0 f7 94 6a 3f f5 c6 b2 a3 48 ae 2b c7 4b 12 ce 61 da 05 2b 77 c0 ea 3d 31 2b a0 d3 ea 08 4d 78 dc 28 c5 2e c0 6d 31 25 94 8a cd 85 c1 85 03 ff ab 04 d1 b6 3c 8c f6 a5 99 66 08 9a 6a 4e 96 39 60 b5 ba d1 02 e8 60 3b 6b a8 3b e3 80 8e b5 6e a6 34 31 ee c7 4c 17 d9 40 86 dd e2 2c 95 64 22 41 df 2f 13 f4 f9 da 40 b6 05 8f 9c 9f fb 4a 53 a0 80 ae 7b 9f 71 0d 8c 49 d0 a1 09 a4 cf fc ae f1 a7 2c 69 6c 22 bf c7 46 99 a0 eb f0 f6 98 07 3d c0 9d 58 a9 79 dc 71 41 5f 63 65 09 f2 99 97 f5 db b2 a2 1e ff 71 be 21 8b b4 9c 38 a4 95 11 f3 a0 e3 3b 53 a4 77 ba cf 70 35 78 df a4 4c 3a c8 67 51 d3 75 36 3e 4c b1 cb 8e 38 82 fe c5 2c 99 a0 7f a3 23
                                                Data Ascii: JB$<^&:=pcG4A{ sm6(pj?H+Ka+w=1+Mx(.m1%<fjN9``;k;n41L@,d"A/@JS{qI,il"F=XyqA_ceq!8;Swp5xL:gQu6>L8,#
                                                2024-05-25 22:16:09 UTC1390INData Raw: 26 1f 71 97 91 ce 05 c1 f2 c3 97 a1 8d 3b 11 e8 54 69 b5 92 10 d6 82 0e c2 72 42 c6 ea 0e 4d 70 1c 06 a0 df 96 18 74 3f f7 9e 01 80 0e b2 45 17 f4 40 34 69 de 82 98 29 4f de bf 75 c5 ab 38 55 c0 40 d4 1d 06 a0 4b 76 52 5e 31 24 c7 d9 29 e1 a2 2d 06 fa d9 71 25 9d b2 39 4e 8f 91 c2 19 4b 7a a1 16 f4 02 28 4b 46 79 ec 36 49 9b ae 4c 41 07 92 8b d9 b4 fe 34 c6 2c c7 ca 23 78 7e e0 fd 66 d4 3b 3d b3 d0 10 74 87 9c 09 12 5c a8 46 1e 51 53 f5 e9 3e 6e 86 e1 3b a3 0b ba 0f fd 77 29 7a c8 1d a8 e6 a7 7e 33 84 d3 b5 ea c0 f5 a3 11 75 9d b2 a6 02 0a b4 9b 3f 1d 1e a4 09 d0 a1 36 65 0c 05 45 4c 7a b7 06 ba 48 0f d4 96 f1 81 29 d2 95 05 d0 9f ea 45 bd 01 cb 44 06 f7 a0 c0 2b f7 54 23 bc 4a 3c d0 9d 03 a8 92 c8 8f f1 83 eb a8 f7 4d c7 15 54 fe bb 0d 41 4f cc 44 01 ef
                                                Data Ascii: &q;TirBMpt?E@4i)Ou8U@KvR^1$)-q%9NKz(KFy6ILA4,#x~f;=t\FQS>n;w)z~3u?6eELzH)ED+T#J<MTAOD
                                                2024-05-25 22:16:09 UTC1390INData Raw: 45 c7 35 60 cb 3b 65 04 05 32 f5 ee 12 44 fd 1c f6 9f bb a9 aa 36 09 3a e5 21 c1 65 bd f4 ff 11 ad 73 e6 3d 85 a8 c7 01 fd 3b 13 a0 bf 97 36 d0 21 d5 06 29 27 fc 9c ff fb 03 49 50 12 39 c8 54 21 76 08 73 a8 7b 4b 88 a0 0b c5 e7 90 44 91 8f 21 af 56 3d d9 53 31 08 b8 e8 81 8e 55 a6 8c 78 a6 29 b9 c6 14 e8 cc cb 02 15 c7 8b c6 08 63 f8 32 ea 2b 17 69 da 65 a0 43 67 b6 e9 a8 82 ca 07 52 12 2b a4 7a 36 0f 3a d4 d8 36 a3 8b c2 a7 13 b4 a0 2b ab 95 52 04 3d 6d f5 63 40 4b fc 28 bd 1e ec b9 bf dc 5f 63 1d f6 22 72 3b bb 5f 9d 37 51 8f 89 e2 ca e6 1f 8b 3d 8f 4d 3a 67 5c c2 af d7 52 81 1a b3 ba 77 b5 3e e8 41 06 3a 4b 97 02 28 ee 12 83 aa aa d1 87 5d 4e 06 3a c9 91 22 b0 c8 56 67 23 16 40 87 7f b5 b8 92 9a 0b 37 81 73 4f 1d 65 5b 21 17 f5 2d c6 a0 df 6e 02 f4 87
                                                Data Ascii: E5`;e2D6:!es=;6!)'IP9T!vs{KD!V=S1Ux)c2+ieCgR+z6:6+R=mc@K(_c"r;_7Q=M:g\Rw>A:K(]N:"Vg#@7sOe[!-n
                                                2024-05-25 22:16:09 UTC1390INData Raw: 1d 00 0c 6d 38 ae 60 fc 0d 70 f1 18 22 b9 51 33 c2 89 62 70 ba df 42 21 f7 07 e7 c2 98 a0 7f 0e b8 4a e9 d7 aa d1 b0 43 5b 26 70 4f 77 68 d8 b0 ff 38 55 f1 38 04 52 3a 34 3c b7 61 7f a1 d1 0e 16 bb 4f 98 74 c1 19 cf 0d be a7 45 31 b1 09 01 35 38 f3 dc 0f 28 8d b8 76 ec e9 0f df 75 c2 9f 2e 82 f9 3b 8c d3 67 2b 80 fc 3a 3c ae e9 20 d1 f1 43 ef 4c cc be 9f d0 f4 03 b8 05 75 c5 bb b7 b0 13 fc 3d 1f f4 a9 52 3f 9a 95 d4 60 f6 19 54 f1 53 d0 6f 36 01 7a b2 6e 58 66 97 6d f9 49 99 c2 1c f0 c5 cb d5 41 d8 7f 78 2d 7e bc bd 0e 49 67 bc 2a 9d 9d 17 14 3f c8 75 a9 e9 08 ea 78 e4 1a 6d 8d 77 22 a4 3e e8 84 96 12 e8 af 27 93 e9 12 72 c0 52 4e ae 9b bb c2 a7 4a 69 c4 54 69 2e 3e ec 0b 3e 4b ea 35 f3 d2 06 1e 09 be d6 0c 01 2d 1b fe ac dd c2 db e4 c7 b0 4f 90 c2 3f 92
                                                Data Ascii: m8`p"Q3bpB!JC[&pOwh8U8R:4<aOtE158(vu.;g+:< CLu=R?`TSo6znXfmIAx-~Ig*?uxmw">'rRNJiTi.>>K5-O?
                                                2024-05-25 22:16:09 UTC1390INData Raw: 9f 36 2e a5 18 95 f4 5d e9 00 3d 6e a1 4c c8 21 af 6b 0f 27 c9 5e 52 40 93 4c 21 5b ed e0 48 88 43 1c bb b0 cb 3a ac 3b a9 3e 2a 24 23 e8 81 ee e1 95 ec 6c 2c 27 c2 29 7c 21 07 1d 42 d7 67 0c c6 f1 dc 4d d7 96 7a 58 69 e4 f9 d2 89 40 4a d0 92 a5 a8 42 8e ac 12 2d 11 74 4a 63 18 49 00 ba f0 ce d1 52 3a 25 75 b0 08 3a 7c d1 4c 1e 67 b5 0c 3a 3c ee 89 b7 7f b7 61 c3 83 30 66 cc 98 71 1b 8c c7 1f ff f9 e1 87 1f 9e 3b f7 81 07 1e 98 38 71 eb d6 c5 8b 17 6f dd 66 cc 53 64 1a 74 13 2d d5 c0 7f ef 80 11 4e da fd 1a 04 2a 67 b4 98 4e 83 9f 18 79 48 ef d1 d5 3c a3 86 35 02 5d 4d e9 e9 12 f2 dd 35 92 0e 79 b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb
                                                Data Ascii: 6.]=nL!k'^R@L![HC:;>*$#l,')|!BgMzXi@JB-tJcIR:%u:|Lg:<a0fq;8qofSdt-N*gNyH<5]M5y1(f0NTY:C:En:u*>Qt|)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.649732185.15.59.2404435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:09 UTC635OUTGET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:09 UTC1053INHTTP/1.1 200 OK
                                                date: Sat, 25 May 2024 04:03:16 GMT
                                                etag: 379cb59b00cc8b5984009b4b46f5fb1d
                                                server: ATS/9.1.4
                                                content-type: image/png
                                                x-object-meta-sha1base36: hor7y5l8cx1i8v2w5jb6g01wwh9ixmd
                                                last-modified: Sat, 27 Feb 2021 04:16:22 GMT
                                                content-length: 126532
                                                age: 65573
                                                x-cache: cp3081 hit, cp3081 hit/45
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp3081"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.175
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-05-25 22:16:09 UTC13844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0a 08 06 00 00 00 33 a0 b6 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b4 65 d7 5d df f9 fd ed 73 ee 7d ef d5 ac 1a 54 55 1a ab 34 5a 25 34 55 69 b0 2d 63 63 0c a4 c1 40 08 10 86 b8 3b ab 19 42 12 1a 3a 84 5e 24 24 74 56 80 6e d2 10 3a 90 04 6c 86 b8 0d 26 31 d0 36 2c dc 06 db 01 63 cb 06 2c ac a1 54 1a ac 79 2e 49 55 2a 55 a9 54 aa e9 bd 77 ef 39 fb d7 7f dc 7b ee d9 e7 9c df 19 ee 7b af a4 92 f4 fd ac f5 ea ee bb f7 fe ed bd cf b9 d7 62 dd 2f df df ef 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21
                                                Data Ascii: PNGIHDR3sRGBsBIT|d IDATxye]s}TU4Z%4Ui-cc@;B:^$$tVn:l&16,c,Ty.IU*UTw9{{b/B!B!B!B!B!B!B!B!B!B!
                                                2024-05-25 22:16:09 UTC16320INData Raw: 3c ef 6b 2e 04 6f c4 02 80 a6 88 4e 9d c4 f1 cb ae c2 4b 57 df 80 57 ce bf 18 c3 d5 6b 20 1a 4e 1f 5f 95 25 d2 4c 1c 48 b6 48 22 e3 f3 4f e4 9a 8a f0 94 cf 5b 5a 1a 61 e8 e6 aa 71 71 85 ef 2b a2 54 7e c6 8a 53 ae e6 9a f2 db 19 c4 07 6b 37 09 58 d6 da e5 62 ee e6 7e 0d c5 dc 2b c5 e4 9b f6 2d bd 76 49 23 ac 1d 03 a6 13 b5 0a af 93 83 42 17 17 81 57 5f 05 0e 1d 84 dc b7 0f f2 95 db 81 47 1e 84 aa 07 d6 9d 03 44 0e d0 2c d5 b0 9a 5a a8 69 29 8d 10 38 63 c5 dc 2d 01 ab 6d ed ae ee af 68 74 75 0b f0 fa 17 17 df 7d e7 77 18 53 08 21 84 10 42 08 21 a4 13 14 b0 56 1e f9 d3 3d 7b e6 fa c0 7f e9 3b f7 0f 26 22 d6 44 d7 a9 2f e6 1e f6 d9 e9 7a 52 11 bb 0a e2 93 54 d7 c9 d3 03 ab b1 c5 73 d5 09 57 f9 b9 b3 3d ac 75 a4 70 d8 a2 a8 24 85 83 19 22 96 29 80 95 62 c3 b1
                                                Data Ascii: <k.oNKWWk N_%LHH"O[Zaqq+T~Sk7Xb~+-vI#BW_GD,Zi)8c-mhtu}wS!B!V={;&"D/zRTsW=up$")b
                                                2024-05-25 22:16:10 UTC16320INData Raw: da 16 b6 cf 6e c5 d6 d9 59 cc 6d df 8e b1 ad 33 98 9e 98 40 69 b2 0a c7 b1 21 2c 0b 24 04 40 84 50 2b 40 67 d7 d6 1a 55 00 ca 6b 1b 65 ce ac 74 bc fc b9 46 5f 5b 7f bc 0b 2d c6 75 04 0d 14 9c 13 e8 9c 70 08 21 40 9a 41 8d 06 84 ef 31 85 21 bb 61 a8 ca e7 96 fc e6 91 23 67 c4 e1 c3 5f 91 67 16 ef af dc 77 df 83 af 02 1e 21 a0 01 c3 86 61 c0 fe 9d 5f fe e5 bd 82 ac bd 6a 7c e2 06 68 fd fd a8 94 ae b6 2b e3 ae e7 fb 8e d2 8a a0 35 31 40 59 69 80 85 df 43 60 a8 96 87 7a ad 86 a6 52 10 44 9d 7a 57 44 a4 19 f4 55 1f d6 2f 9c 3e fa e4 31 73 d2 a0 c1 60 30 18 0c 86 17 23 46 c0 ba 04 b9 fd f6 db 5d c7 ad 1c 23 12 db 94 56 b0 01 6c 99 9c 80 a8 54 90 2e 1c 15 13 9e a2 c7 3c 91 a6 58 4d ad 41 c1 ab 2b 00 65 39 bc 7a d7 90 1e 37 cd f1 34 ba 38 b4 79 c2 53 56 5b be 0b
                                                Data Ascii: nYm3@i!,$@P+@gUketF_[-up!@A1!a#g_gw!a_j|h+51@YiC`zRDzWDU/>1s`0#F]#VlT.<XMA+e9z748ySV[
                                                2024-05-25 22:16:10 UTC16320INData Raw: 80 c6 67 aa 5f d5 53 0c 43 dc 45 08 40 df a1 c3 d8 7f f0 10 fa 99 0b 53 b8 ca bd ae a8 30 ad d0 de bd 1b f6 f6 17 40 ae 0b 94 c4 2b 54 e7 19 55 3a e0 4d 0b 12 2c c2 3d a3 fc f3 04 95 f5 96 0b ab df 2b 5e 55 53 ef f0 73 25 72 45 2c 57 c4 b2 48 cd 66 9b ee 12 9b 1f ef 9c 33 e7 4b 8b 9e 7a ea 01 24 44 52 fe 7e 8e 64 70 1f 54 3e 40 78 ac f0 ce 09 23 d8 73 67 7c 4e 23 3b 15 68 c3 05 99 e6 79 93 ef 26 c6 eb 73 65 31 7b 2a fa b9 28 62 95 1f 2b ef 17 6f 7e af 28 35 94 a7 30 95 30 48 e4 f2 96 29 a5 8d 97 fe 67 00 10 f9 51 4f 7f ef 27 36 ed d8 91 3d d1 f6 24 8c 03 1a f3 b7 a7 ec cc 05 8e 93 8f 1c 94 52 61 2a cb 73 f9 5c 7e c5 81 03 93 7f d2 d9 d9 56 8d 00 2a 9b 37 6f 76 37 6f de ec 02 18 58 bc 78 f1 f5 13 9a a7 1c 01 f0 d7 44 14 2d 86 18 43 cc 7c 39 29 b5 f8 bd ef
                                                Data Ascii: g_SCE@S0@+TU:M,=+^USs%rE,WHf3Kz$DR~dpT>@x#sg|N#;hy&se1{*(b+o~(500H)gQO'6=$Ra*s\~V*7ov7oXxD-C|9)
                                                2024-05-25 22:16:10 UTC16320INData Raw: ab ed 57 7f e1 f6 db 6f df c3 9e 79 08 06 b1 0d 4e ad 35 a4 90 e7 d6 d5 0d 59 52 0b df 9c 94 5c 21 a4 3c 2e ee bc 09 29 61 8c 7e a6 f5 c8 a1 7e 2f e4 ef d8 bd e3 ef 44 f4 72 d4 7d c2 cc d0 5a 0f 53 cc fd 7a 50 ef 81 02 31 7d d8 75 dd c8 57 26 a5 14 1c 29 1f 5e bd 7a 75 c5 db 1f d9 6c 56 1b e2 87 a4 8c 7e 36 1a c3 10 42 8c a3 36 ef c3 95 f6 a1 52 48 47 1d 9f 64 16 57 03 6c a9 95 4f 96 fe 8b 15 b0 8e 41 96 4e 9f 7e 97 92 62 b4 bf fb 4c 1c bd 69 d4 86 09 23 61 65 87 09 17 91 65 52 e7 b2 00 c0 c6 fc a9 e0 ba 57 b7 b1 be 75 c5 da b5 2d 9d 33 0b 0e 7a f8 e2 35 6b 5a 77 3a e2 3e 5d 68 f9 a0 d6 e6 09 01 70 69 97 b4 0e a2 c4 ab b0 f3 15 27 5e 95 e6 4f 72 5e c3 04 b3 58 41 a7 24 57 c7 76 0d 48 25 cd 87 d7 4d 3f 67 26 fa 88 0e 65 24 4e a0 2a f7 d3 ad 4c 42 f7 08 ad
                                                Data Ascii: WoyN5YR\!<.)a~~/Dr}ZSzP1}uW&)^zulV~6B6RHGdWlOAN~bLi#aeeRWu-3z5kZw:>]hpi'^Or^XA$WvH%M?g&e$N*LB
                                                2024-05-25 22:16:10 UTC16320INData Raw: bf db d1 87 42 e5 45 ce 2b 29 da 9e b6 7d a5 e7 6a b5 88 f2 43 84 8d a7 f0 97 77 cc 5d f0 f6 1a 75 ef 70 38 2a c4 d3 7a 7e 54 fd 2a cb 0c 9b cb 6d 08 4b 4f 1b 24 ef db 47 85 65 47 54 d4 3d 11 91 22 35 7b ea f8 a9 27 96 ef f1 70 7a 7a 7a f2 4a f1 d5 41 10 3c 4d 25 66 17 0e f3 25 9f cf 67 04 7c ac 67 f4 07 55 36 b3 6e e5 ea 6b 3f bd 7a f5 f5 8b aa e9 5b 85 18 52 e6 dc c0 0f a2 da 08 29 f5 fb b8 e3 b3 66 cd 9a de 5c 2e f7 5c 54 d5 01 6b 2d 14 68 ce d4 e3 5a dd 6c 84 0e 87 c3 51 25 9c 80 d5 4c 88 37 01 c0 d8 46 09 58 e9 06 a3 25 5b 73 ef a3 36 f2 89 96 a3 b9 61 e1 3d 14 36 ab 0f aa 13 35 53 5b 48 03 d4 51 d7 2e 8f 32 62 a3 ed 22 0f 78 ba b3 61 a4 8b 55 51 fd 95 ea 93 01 28 a2 63 95 d6 57 d5 d9 25 87 c3 91 80 ab 3a 97 fd 65 26 93 d1 61 d1 57 00 20 1c ec ff cd
                                                Data Ascii: BE+)}jCw]up8*z~T*mKO$GeGT="5{'pzzzJA<M%f%g|gU6nk?z[R)f\.\Tk-hZlQ%L7FX%[s6a=65S[HQ.2b"xaUQ(cW%:e&aW
                                                2024-05-25 22:16:10 UTC16320INData Raw: 77 df 74 d3 b3 18 24 af 5e a0 3c 93 5e 6d 97 3d fb 50 a3 4e 79 ca 5e 1c c7 9e 08 e8 71 fd 1d d7 aa aa 44 8c 33 6b 6c 56 cd 11 11 76 8d f3 96 a5 4b 97 7d 6a b8 6d a9 35 2d ad cb 3e 47 64 ae 62 a6 13 3c cf cb a0 ca d1 5f 25 81 8a 4b 9f cc 05 66 b3 c3 18 de 06 a2 2d 0a 6c 52 c5 26 55 7d 99 c9 6c 35 c6 6c 33 86 77 32 73 01 88 10 b7 54 76 aa d5 47 6b b4 8b c9 a8 73 df e1 b8 a6 a9 da a1 b0 00 ca b3 82 36 12 d3 a9 73 cf 99 3b 24 b3 92 f6 17 11 c9 82 f0 91 d6 d6 d6 d4 79 62 1f 20 9d 85 70 3f 21 07 d8 56 91 c7 1c 36 ef 01 10 eb f2 3e d8 28 fa ce 14 07 df f7 a8 75 06 0c 11 7f 1c 40 fa 06 7f 18 51 aa 7f 8f 90 9e ae 50 f2 9f 4b 60 6f c7 36 ec 5c 57 6e db bb be 77 66 40 c1 5e 15 dd 7f 0d 94 94 cc be 9d 67 ff ec 87 fe 6d 61 f9 cb 65 2c e8 f1 80 6a 6b 02 19 19 4f 8c 83
                                                Data Ascii: wt$^<^m=PNy^qD3klVvK}jm5->Gdb<_%Kf-lR&U}l5l3w2sTvGks6s;$yb p?!V6>(u@QPK`o6\Wnwf@^gmae,jkO
                                                2024-05-25 22:16:10 UTC14768INData Raw: fd d9 b7 a1 22 97 cb d9 17 9a 1a 6e 54 d5 b5 c6 09 f7 5e 11 11 18 c7 8c 19 95 a9 fb 04 00 18 a3 bb 15 b5 1d eb a6 05 fb 7f 49 3c e9 88 88 48 79 7a 9d 87 fd c6 fb 72 d1 a2 25 67 67 b2 ae 1b 17 8b 89 08 79 e6 1a 5d c7 44 af 10 d3 4b 51 de 77 65 54 64 34 c3 9c 56 ab fd 1d 0c 56 ad 5a e5 79 e2 7d 0f 84 d7 62 44 2c 22 e6 53 8f 39 fe f8 b3 00 40 18 c5 d4 03 ab 36 c4 ce 3e 90 72 e0 32 61 fd fa 47 b6 4d 9d 7a 29 19 e7 76 66 9e 28 09 07 ee 2a aa 9c 67 37 a0 8c bf 25 ea 93 5e 2a 41 d8 5b 56 03 f2 46 ae fb 1a ad 2c bf b7 ce bd ed f8 f3 84 d9 1d 95 17 01 f9 2b f7 b1 54 7e ef ff 95 e9 08 c8 eb b7 d7 6f 47 50 1d 7e db fd e9 52 7a 9b 17 9a 0f be fc 95 79 ca 31 96 fc e7 25 cc 36 0d c9 1f 56 bf 56 d4 e6 ef 5c 07 5d 73 51 d7 00 02 be 07 e5 f1 db 32 1c 84 09 0f 71 42 42 9f
                                                Data Ascii: "nT^I<Hyzr%ggy]DKQweTd4VVZy}bD,"S9@6>r2aGMz)vf(*g7%^*A[VF,+T~oGP~Rzy1%6VV\]sQ2qBB


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.649736151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:09 UTC668OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:10 UTC739INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 4178
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: image/gif
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                Accept-Ranges: bytes
                                                Age: 2224559
                                                Date: Sat, 25 May 2024 22:16:10 GMT
                                                X-Served-By: cache-fra-etou8220104-FRA, cache-ewr18148-EWR
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:10 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                2024-05-25 22:16:10 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                2024-05-25 22:16:10 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                2024-05-25 22:16:10 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                Data Ascii: *a'T5U*GN:Jl#2a-;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.649737151.101.65.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:09 UTC658OUTGET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://daftar-limit-paylater-24.xcxcx.my.id
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:10 UTC738INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 1380
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: font/woff
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"564-r5HBLw9Aak+AGus7OYdo/kHY+GQ"
                                                Accept-Ranges: bytes
                                                Age: 1617689
                                                Date: Sat, 25 May 2024 22:16:09 GMT
                                                X-Served-By: cache-fra-etou8220033-FRA, cache-ewr18178-EWR
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:10 UTC1378INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
                                                Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT
                                                2024-05-25 22:16:10 UTC2INData Raw: 00 05
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.649733216.58.206.334435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:10 UTC926OUTGET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1
                                                Host: blogger.googleusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://daftar-limit-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:10 UTC481INHTTP/1.1 200 OK
                                                Content-Type: image/jpeg
                                                Vary: Origin
                                                Access-Control-Expose-Headers: Content-Length
                                                ETag: "v15f6"
                                                Expires: Sun, 26 May 2024 22:16:10 GMT
                                                Cache-Control: public, max-age=86400, no-transform
                                                Content-Disposition: inline;filename="IMG_20230827_160252.jpg"
                                                X-Content-Type-Options: nosniff
                                                Date: Sat, 25 May 2024 22:16:10 GMT
                                                Server: fife
                                                Content-Length: 79104
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:16:10 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 00 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 04 00 00 90 07 00 04 00 00 00 30 32 32 30 03 90 02 00 14 00 00 00 7c 00 00 00 02 a0 04 00 01 00 00 00 b0 04 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 32 30 32 33 3a 30 38 3a 32 37 20 30 39 3a 30 32 3a 33 35 00 ff e2 02 04 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 f4 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 06 00 18 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 4f 50 50 4f 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: JFIFExifII*1>iFGoogle0220|h2023:08:27 09:02:35ICC_PROFILEapplmntrRGB XYZ acspAPPLOPPO
                                                2024-05-25 22:16:10 UTC1390INData Raw: 11 06 07 12 21 31 08 13 41 51 09 14 22 61 71 81 a1 c1 0a 23 32 42 91 b1 d1 f0 15 16 33 52 72 35 38 43 62 92 e1 17 1a 24 34 37 53 56 74 76 77 78 82 93 96 97 b2 b5 b6 b7 d2 d5 f1 18 25 36 44 54 55 83 85 a2 c2 d3 d4 19 26 27 28 45 57 58 63 73 d6 64 65 67 75 98 a3 39 46 66 84 a5 a6 a7 b3 b4 c4 c5 ff c4 00 1e 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 11 00 01 03 01 05 04 07 05 03 07 06 0a 0a 02 03 00 01 00 02 11 03 04 05 21 31 41 06 12 51 61 07 13 22 71 81 b1 f0 32 91 a1 c1 d1 08 14 42 23 34 52 72 b2 e1 f1 15 33 36 62 73 82 09 16 17 24 37 55 92 93 b3 c2 25 35 43 53 54 63 75 77 a2 b5 27 d2 45 65 94 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cf c1 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: !1AQ"aq#2B3Rr58Cb$47SVtvwx%6DTU&'(EWXcsdegu9FfV!1AQa"q2B#4Rr36bs$7U%5CSTcuw'Ee?
                                                2024-05-25 22:16:10 UTC1390INData Raw: 98 e3 44 49 6c ef 55 dd 2d 61 83 3d a3 89 c0 72 ec 13 58 6d 57 41 ec fa 86 be bb 57 6a dd 3d 60 a6 b7 51 45 72 a9 17 1b 8d 3d 3d 5b 29 25 27 2e 16 f7 cc 27 94 8d d2 d0 62 77 12 e1 86 1d d2 1d f2 6d 27 d3 17 a3 a6 b5 bb c1 62 d3 db 55 d2 d5 d7 5a ba af 12 a7 a6 65 49 81 f2 d5 8e 26 96 1f 1a 74 06 69 bb c4 7b dd 9c 38 e0 63 0b b6 9e 90 fb 4b db 7d 6d 4d cb 68 17 fa 6b 8d 4b 2d f1 5b 69 2c d0 5a 68 69 e1 82 9e 22 5c 37 26 30 cb 2b de e7 38 97 19 e6 95 a4 93 ba c6 8e 5c 79 b4 dc ee 5a 5e e9 6c d4 16 3a 97 53 5e 34 dc fe 3f 62 a9 96 2a 7a c7 52 dc bf e1 20 56 45 39 96 5c f6 c8 e7 0e e0 b8 83 69 be db f4 ec 97 ff 00 dd 6e bb 96 95 6b 90 38 03 69 78 73 6b e6 25 dd 50 23 da 19 8f 1c 71 5d b1 b2 df 62 5b ca f4 d9 db 4d ba f6 bd eb 59 af aa 82 69 58 a9 6e ba 96 2d
                                                Data Ascii: DIlU-a=rXmWAWj=`QEr==[)%'.'bwm'bUZeI&ti{8cK}mMhkK-[i,Zhi"\7&0+8\yZ^l:S^4?b*zR VE9\ink8ixsk%P#q]b[MYiXn-
                                                2024-05-25 22:16:10 UTC1390INData Raw: 7c f7 0f 6f da a5 6f f0 ec ce 7c f8 c7 7f 25 66 2d 20 4c 4f 76 3c 0f cf e9 a2 c4 c9 0d 00 b8 ee ce 40 e0 74 8c 39 ca 6e 0e f3 ec fb 15 25 af 7c f7 0f 6f da b4 2f 8b ea 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 fc 76 f6 3c 90 09 f3 fd fe fd cb 43 5e 7e 7e e8 f4 67 d4 84 b4 02 77 9a 63 40 64 fb b3 9e 4b ec 76
                                                Data Ascii: |oo|%f- LOv<@t9n%|o/""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""v<C^~~gwc@dKv
                                                2024-05-25 22:16:10 UTC1390INData Raw: 5b 95 34 4e 91 d4 55 02 aa df 34 4f 9e de 63 af 0d 6b 44 ce 9c f5 59 c8 76 44 a3 91 d1 9c 82 03 9a 5c 48 8f 75 a4 bc 32 5e 39 2f 23 74 6e 72 e2 00 ec e3 dd dd 97 3d ef 77 5e b6 4a 36 cb 05 ae 95 a6 8d 76 83 4c d3 7b 5c e3 20 1c 5a 09 23 9c ae 01 bd ae 6b de e4 b5 d6 b0 de b6 3a d6 0b 5d 17 11 52 cd 68 a6 fa 55 5a 41 18 06 3d a0 91 94 11 84 64 70 11 39 15 3d e7 0e 0e 00 9f da 9f 48 e1 cf 23 3f 7e d5 ab cb ee 6f b7 ef f7 fa 6f 3b e2 69 82 1c 0d 4f 66 41 1c 33 e1 9a a6 0d 24 49 ec ce 8e c0 fc d6 a4 44 51 2f 88 88 88 88 88 88 88 89 90 79 1c aa 5b e7 b8 7b 7e d5 f4 8d dc c8 1d e4 7a fe 05 40 1e 1c 25 8d 7b c7 e9 31 bb cd f7 e4 aa 61 db db b9 6e 3b bb 7e bc 79 bd 3f 42 8f 24 ee 66 e9 02 3d d7 8f 26 49 1f d5 60 e3 e7 46 43 9e 30 79 f2 f5 2b 75 65 c6 92 82 9e a2
                                                Data Ascii: [4NU4OckDYvD\Hu2^9/#tnr=w^J6vL{\ Z#k:]RhUZA=dp9=H#?~oo;iOfA3$IDQ/y[{~z@%{1an;~y?B$f=&I`FC0y+ue
                                                2024-05-25 22:16:10 UTC1390INData Raw: 64 ee b4 1c c9 c0 76 88 20 2c 8e 38 f7 8f a0 fd ab f5 7c e7 46 ed 03 4d eb ea 03 73 d2 d7 58 ee 54 19 05 95 2c 63 e3 64 b0 cb 0b 2a e9 e7 8c 4e 21 26 37 52 12 5c 46 47 5c 40 04 35 8e de df a6 6c 0e 32 47 f2 b7 03 b7 1f ba 5f 9c 00 78 8c 7d cf 2e 2b 95 2d 34 6b d8 ea 9b 3d aa 8d 5a 16 a6 c8 75 96 ab 1c cb 48 22 24 1a 4e 0d 20 c1 9c 60 44 ae 04 b4 d8 ed 56 2a ce b3 5b 2c f5 6c b6 b6 12 1f 64 b4 31 d4 ad 2c 20 02 43 a9 3c 02 0c 19 82 a4 a2 8c c9 5f c7 78 c6 ee ed cc 93 e8 e6 38 f2 f5 aa a5 e4 1e 58 ee cf 3f ad 53 8a 98 4b 99 52 98 c3 f9 c6 16 e7 1d fc 7c d5 30 9d dd f7 35 d4 c7 fe 60 dd 3a 68 4f 3d 79 aa 88 8c f2 b1 9e dc f2 f3 65 14 c4 44 44 44 44 44 44 44 44 44 44 44 44 44 44 5f 24 71 1e f0 88 88 89 23 88 f7 84 44 44 5f 51 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: dv ,8|FMsXT,cd*N!&7R\FG\@5l2G_x}.+-4k=ZuH"$N `DV*[,ld1, C<_x8X?SKR|05`:hO=yeDDDDDDDDDDDDDD_$q#DD_Q
                                                2024-05-25 22:16:10 UTC1390INData Raw: 54 b5 57 2a 80 df c0 fd 5b c8 16 fc 9a 90 e7 75 81 84 42 dc 74 24 c3 e5 a6 73 40 26 37 f5 8d de cf 94 4f 0c 38 8c 70 f4 60 fe d9 5b 2a 1c ea 6a a7 d4 d2 b9 f4 d5 0c 84 45 1c f0 49 2c 73 c7 f1 22 0e b1 b3 87 f5 dd 67 51 f1 59 32 16 ee 70 dd ed 5d 6d d1 b7 49 fb 49 b2 1f 73 a3 64 b5 d4 b5 d9 69 7b 6d ad 51 d8 01 98 0d 32 1d a4 1d 48 9d 56 9a e9 5f ec f3 b0 5d 2b d9 6d 75 2d 56 3a 57 65 f9 58 0e ae f8 b3 d1 63 6a 9d d3 9b a1 b2 d0 4c cf 79 e2 56 7b da 4f 59 d8 b5 7d a2 82 f9 a6 ae bf 85 6d b7 4a 2a 7b 95 be a5 90 c8 c6 d4 52 4e c0 fc c2 e9 db 4e 6a 1c 78 96 98 d8 cc 02 d2 1a e3 c1 db ca 37 3f 0e 79 1f 23 3d 63 48 f2 f1 8c 8c 10 40 e7 cf 20 e4 67 8f 6a c2 ef 60 7d 3a b6 ed b1 7b 83 20 9b 68 ba a6 eb a4 69 ac b0 51 1b 4d 65 15 1d f0 51 36 9b 0d 60 b7 f5 d3 83
                                                Data Ascii: TW*[uBt$s@&7O8p`[*jEI,s"gQY2p]mIIsdi{mQ2HV_]+mu-V:WeXcjLyV{OY}mJ*{RNNjx7?y#=cH@ gj`}:{ hiQMeQ6`
                                                2024-05-25 22:16:10 UTC1390INData Raw: a0 b2 6e bd 8e 89 93 09 23 6b 9b 31 32 82 e6 38 07 e4 e1 5a 18 f2 08 03 1d dc 73 f6 fe f0 ee 52 04 32 83 90 e7 7a 37 b8 7a 79 73 59 ed 9a ce ca b4 3e ec 59 49 94 48 c9 d4 c5 49 18 4c 83 dd 8c 1e 2a dc 68 d3 14 4d 3d ca d5 5a e9 06 85 6a c2 a5 38 30 08 ed c8 82 27 00 38 72 8e 7e 74 71 f0 8f f4 ae d8 0e a3 b3 c5 59 b5 3b a5 f7 40 41 a8 ac 15 7a 82 8e f7 69 a7 d4 57 08 6c 96 da e0 6f 14 36 49 62 6d 1c 70 c2 ea 00 19 0b 6a 61 ac 78 66 03 9e fe 04 65 65 d1 67 c2 81 d1 9f a4 84 4f b3 e9 fd 6b 57 49 aa 63 bc 5b 28 e5 b1 6a 1b 35 7d 15 c5 f3 dc b1 e2 9b 94 ec 82 72 29 eb 86 f9 a3 26 42 46 32 f3 8e 78 2d 19 77 80 69 2f 2d 1c 37 41 2d 04 18 05 3b c1 0d 23 22 56 00 e9 3b 4b f8 82 1b e4 ad c9 a5 75 6e ac d1 15 35 55 3a 0b 53 df 34 85 ee 6a 8a 4a a8 ee 56 1a f9 28 6a
                                                Data Ascii: n#k128ZsR2z7zysY>YIHIL*hM=Zj80'8r~tqY;@AziWlo6IbmpjaxfeegOkWIc[(j5}r)&BF2x-wi/-7A-;#"V;Kun5U:S4jJV(j
                                                2024-05-25 22:16:10 UTC1390INData Raw: 54 1c c7 64 56 bc f1 fe 08 13 1b fe cc 6d b9 b3 75 98 ff 00 62 33 5c f7 75 71 87 4b ff 00 96 6b 4b b7 64 21 83 79 b8 1b 98 00 1d ce 19 cf 15 e8 6c 0e 58 1f da 41 e1 d9 c0 05 ca 5d 2a 6c e5 93 64 f6 ce d5 75 58 c4 59 e8 36 ca 03 46 00 0b 53 5b d5 e0 04 1c 5c 01 1a 62 4a b9 d2 7b 6b 53 15 19 24 63 32 22 23 d1 f5 9e a4 44 58 02 8d 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 17 e4 a7 ab 6b c8 f9 a3 3c 7d 19 5f aa 9d 57 08 a6 3d d1 bb fb d5 4f 69 78 6d 0a 8f 07 26 b8 83 1a 86 98 c3 0d 54 4d f6 9b fa c3 cd 62 bd d2 67 a4 ec db 55 da ae b8 b1 5c 75 06 a0 1a 77 4c 6b 2b cf e0 1b 65 c9 d3 4d 45 44 29 eb 05 33 1b 1c 41 ed 2d 69 60 c9 01 ff 00 2f 91 03 c9 5f 13 79 7b da c7 96
                                                Data Ascii: TdVmub3\uqKkKd!ylXA]*lduXY6FS[\bJ{kS$c2"#DXk<}_W=Oixm&TMbgU\uwLk+eMED)3A-i`/_y{
                                                2024-05-25 22:16:10 UTC1390INData Raw: 0c 2e 24 4a 1e e2 5c e2 f2 e7 64 bd c2 49 59 bc 38 f9 2e 6c 4f 8d a5 9e 80 39 73 54 5c f2 d0 00 e2 38 fc b7 c9 27 77 0f 8c 7b c6 3b 71 85 9a 5d 57 9d 6b c0 87 55 63 59 31 83 00 02 3b 38 47 89 c4 99 13 38 ae 94 e8 db ec 6f d0 c6 c1 55 b1 db e9 5c ad bc ed b6 7c 5c 2d 63 ad ed 60 77 85 4a 80 82 67 1e cc 0c 70 03 10 a2 d6 4f 3c ef 33 d4 4d 2d 4d 6b 8b cb dd 3b cb fa c6 bf f2 6c 7b c6 ec c5 90 7e c0 04 ad 2d ed 2f ed b1 1f 26 01 19 f2 58 df c9 b0 1e 11 0e f8 f3 92 3f ae 2e e3 83 dc ae 95 0f 3c 39 67 24 67 b7 eb 56 b9 fc a0 47 2c 63 88 e7 c7 1d f9 5b 5e e0 a2 19 ba 5a 06 5f 00 00 27 e1 97 92 eb 0b a6 c5 63 b2 59 ac 96 6a 14 ab 86 d1 c1 c1 95 9b 49 ad 18 44 00 31 00 0d 74 85 0c f9 1b d8 f9 f9 ce 7b 39 72 e5 ed ca 87 37 0f 5e 33 f7 f5 29 92 76 7a fd ca df 50 f2
                                                Data Ascii: .$J\dIY8.lO9sT\8'w{;q]WkUcY1;8G8oU\|\-c`wJgpO<3M-Mk;l{~-/&X?.<9g$gVG,c[^Z_'cYjID1t{9r7^3)vzP


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.649738184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-25 22:16:10 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-eus-z1
                                                Cache-Control: public, max-age=64444
                                                Date: Sat, 25 May 2024 22:16:10 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.64975034.36.71.34435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:11 UTC379OUTGET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1
                                                Host: infobanknews.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:11 UTC802INHTTP/1.1 200 OK
                                                x-goog-generation: 1689182117807797
                                                x-goog-metageneration: 1
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 15795
                                                x-goog-meta-goog-reserved-file-mtime: 1554801036
                                                x-goog-hash: crc32c=RqkKKw==
                                                x-goog-hash: md5=5pj00kb6swKihtHo63BJ5A==
                                                x-goog-storage-class: STANDARD
                                                Accept-Ranges: bytes
                                                Content-Length: 15795
                                                X-GUploader-UploadID: ABPtcPqZw0gdg1HW0ACNStQSMvDjDwszNuYgk8NYiF6Gn-bPOZYMYA8StVtYQw0Y6IB_Cg2Xvt2-7QsbXA
                                                Server: UploadServer
                                                Date: Sat, 25 May 2024 22:14:11 GMT
                                                Expires: Sat, 25 May 2024 23:14:11 GMT
                                                Cache-Control: public, max-age=3600
                                                Age: 120
                                                Last-Modified: Wed, 12 Jul 2023 17:15:17 GMT
                                                ETag: "e698f4d246fab302a286d1e8eb7049e4"
                                                Content-Type: image/png
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:16:11 UTC588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
                                                Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
                                                2024-05-25 22:16:11 UTC1390INData Raw: 34 f5 86 34 f5 86 33 f5 86 34 f5 86 34 60 60 62 5f 5f 61 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f3 84 32 f5 86 34 f5 85 33 f5 85 33 f4 85 33 5f 5f 61 5f 5f 62 60 60 62 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f5 86 33 f5 86 33 f5 86 34 f5 86 34 f2 83 31 5f 5f 61 5f 5f 61 f5 86 34 f4 85 33 f5 86 34 f5 85 33 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f4 84 33 f5 86 33 f4 83 32 5f 5f 61 5f 5f 62 f5 86 34 f4 84 32 5f 5f 61 60 60 62 5f 5f 61 53 53 59 60 60 61 60 60 62 60 60 62 f4 85 33 f5 85 33 f5 86 34 f5 85 33 f5 85 33 5f 5f 61 f3 84 32 4c 4c 56 f5 86 34 f5 86 33 f5 86 33 f5 86 33 60 60 62 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 85 33 f4 85 33 f5 86 34 60 60 62 f4 85 33 5f 5f 61 5f 5f 61 5f 5f 62 f5 86 34 eb 7f 2c 5f 5f 61 60 60
                                                Data Ascii: 44344``b__a333424333__a__b``b44333433441__a__a43434433332__a__b42__a``b__aSSY``a``b``b33433__a2LLV4333``b4444444334``b3__a__a__b4,__a``
                                                2024-05-25 22:16:11 UTC1390INData Raw: 3c 25 fe 9a 6b 30 a3 7c 56 d5 4c 80 99 37 ce bd e8 4d 29 0c 97 4d f6 4b a1 2d ce 1c de b4 80 be 39 7d 79 71 00 55 d4 2f 1b 51 fc cd e7 b3 96 49 8f 48 2b 26 c5 17 20 ca 1d af ff 7c e8 5c 33 07 d9 f2 ac 4f 6c 83 99 57 77 68 7d b0 47 8f 75 67 5c b0 b4 18 3e b0 25 79 75 93 ca 7d 22 27 09 7a 6a 4c 81 01 5f bc b7 c1 6f 6a 72 9f 9f 1e 35 7f e3 a8 99 87 7f f8 69 66 bb 1d 5f be 2a 46 db 76 59 da b6 d9 c8 a4 45 2d 9b 95 b5 bc 50 93 3c e4 22 dd 97 55 34 53 8f 8a d2 3f 48 04 33 8d 7a ce ae 6c 89 bf 8f e9 06 47 aa 9e fa 15 63 f0 c4 8a 65 3d 08 05 25 42 fa 96 ca 66 aa 98 dd aa fb de d5 24 57 0b 58 90 74 83 4b 56 2c d3 4c c9 24 38 48 aa 7a b5 3f 53 4c ee 2a 19 7e ff 52 92 1b 54 1f 44 6f ac 65 d9 bc a3 24 75 59 0f fd 28 59 71 a9 d5 b6 04 02 81 2f db 1d 7e ef 91 25 bf 7e
                                                Data Ascii: <%k0|VL7M)MK-9}yqU/QIH+& |\3OlWwh}Gug\>%yu}"'zjL_ojr5if_*FvYE-P<"U4S?H3zlGce=%Bf$WXtKV,L$8Hz?SL*~RTDoe$uY(Yq/~%~
                                                2024-05-25 22:16:11 UTC1390INData Raw: 1f f6 a1 02 73 6a fb a9 f6 f9 63 50 81 cc 26 68 1d c0 3b 75 4b b2 a6 5c 98 fc 72 42 66 c5 fd f8 77 cc 83 de 9f d4 96 cd cf ad b0 e6 22 0d 5d 0f af 97 4f da 2b de 77 24 ed 49 12 29 82 7e 6f d5 30 ea 4e e9 c5 20 72 81 1b c6 4d 97 d3 1b e2 81 9e 17 21 9f 52 23 51 9a db 4b ce 5a 84 80 fd 06 87 cc c3 1f 86 f7 96 e9 85 fb e9 ac dd 12 f8 5b 5c 64 34 1c e5 e4 ef 21 a4 11 ef a1 27 b8 92 5d d1 7f 95 ac 38 ce 8f 35 c1 45 e0 aa f1 27 63 c5 45 5f b0 2a a8 45 32 ce 0b 2c 5d 4a 3b b9 8c 09 d0 8b 23 b2 11 54 82 de 19 14 aa 1d 15 2f 85 cf 4b 2e 3c 13 67 2b e9 a4 0b 7a 71 2e c4 c7 6c b9 b9 e0 80 ed 4f 77 ea ef c8 0d c0 ae 14 b0 ce 64 10 85 4e b6 64 00 f6 fd a8 c6 ef 99 50 70 e7 e1 ab 34 7c 02 fc 34 1d 5f 9c ca 09 c9 89 3a 10 43 ee 8b 09 ba 9f 7b 11 45 ad 88 bc 95 0c e8 78
                                                Data Ascii: sjcP&h;uK\rBfw"]O+w$I)~o0N rM!R#QKZ[\d4!']85E'cE_*E2,]J;#T/K.<g+zq.lOwdNdPp4|4_:C{Ex
                                                2024-05-25 22:16:11 UTC1390INData Raw: 36 dc 69 57 0e 04 d1 d9 09 6f 0b e2 b5 57 e1 4d 5e fa ac 02 75 25 e8 98 c5 e9 51 4d 61 e7 79 a3 f5 c9 50 d0 15 7e b7 ad 92 7a b5 0c ba 8f 3b 2f 1c 37 55 26 94 1c ea f2 f3 42 3a 09 72 21 d2 ee 91 04 ab 4a 3a 40 87 43 07 53 51 15 05 dd 04 e8 41 f0 8e c3 ec 9f 52 c0 1a b0 14 27 dd dc ac 20 b5 cc 6f a0 c1 bc 8a d5 72 d4 23 90 f8 2a 80 9e 47 5f 0b 2d f5 25 7e 94 3f c9 fc ae 0d 78 a4 76 28 b6 6b 61 92 02 e8 2a 41 27 35 5f ac ff 7d cb d6 c5 6b 7f 5f 3f 2d cc 80 b7 6e e5 85 e0 cc a9 33 f6 bf f1 c6 ce 5b 17 1f a2 a7 3b 1c aa d7 f6 2d 0c cc 85 cd 80 3e 92 14 17 48 23 2f 4e 12 45 8e 16 74 2a ea 74 45 67 20 19 80 5e 9c eb c2 24 0a 5b 9e 2d 52 4c 93 2d a8 f3 24 8f 9c dd 06 6f a1 e2 8a 1b e4 e3 8a 66 f8 61 9b b6 82 a8 4f 41 b9 e7 fb 5d 4c 6c 85 05 58 bf 92 e7 0a 16 83
                                                Data Ascii: 6iWoWM^u%QMayP~z;/7U&B:r!J:@CSQAR' or#*G_-%~?xv(ka*A'5_}k_?-n3[;->H#/NEt*tEg ^$[-RL-$ofaOA]LlX
                                                2024-05-25 22:16:11 UTC1390INData Raw: 4a 42 24 3c 5e 26 e8 af ab e5 c4 0a e8 3a 3d 17 70 b5 f5 19 d9 f9 c4 94 a8 63 1a 47 34 41 05 7b 20 73 09 a2 6d 36 88 b9 28 70 d0 f7 94 6a 3f f5 c6 b2 a3 48 ae 2b c7 4b 12 ce 61 da 05 2b 77 c0 ea 3d 31 2b a0 d3 ea 08 4d 78 dc 28 c5 2e c0 6d 31 25 94 8a cd 85 c1 85 03 ff ab 04 d1 b6 3c 8c f6 a5 99 66 08 9a 6a 4e 96 39 60 b5 ba d1 02 e8 60 3b 6b a8 3b e3 80 8e b5 6e a6 34 31 ee c7 4c 17 d9 40 86 dd e2 2c 95 64 22 41 df 2f 13 f4 f9 da 40 b6 05 8f 9c 9f fb 4a 53 a0 80 ae 7b 9f 71 0d 8c 49 d0 a1 09 a4 cf fc ae f1 a7 2c 69 6c 22 bf c7 46 99 a0 eb f0 f6 98 07 3d c0 9d 58 a9 79 dc 71 41 5f 63 65 09 f2 99 97 f5 db b2 a2 1e ff 71 be 21 8b b4 9c 38 a4 95 11 f3 a0 e3 3b 53 a4 77 ba cf 70 35 78 df a4 4c 3a c8 67 51 d3 75 36 3e 4c b1 cb 8e 38 82 fe c5 2c 99 a0 7f a3 23
                                                Data Ascii: JB$<^&:=pcG4A{ sm6(pj?H+Ka+w=1+Mx(.m1%<fjN9``;k;n41L@,d"A/@JS{qI,il"F=XyqA_ceq!8;Swp5xL:gQu6>L8,#
                                                2024-05-25 22:16:11 UTC1390INData Raw: 26 1f 71 97 91 ce 05 c1 f2 c3 97 a1 8d 3b 11 e8 54 69 b5 92 10 d6 82 0e c2 72 42 c6 ea 0e 4d 70 1c 06 a0 df 96 18 74 3f f7 9e 01 80 0e b2 45 17 f4 40 34 69 de 82 98 29 4f de bf 75 c5 ab 38 55 c0 40 d4 1d 06 a0 4b 76 52 5e 31 24 c7 d9 29 e1 a2 2d 06 fa d9 71 25 9d b2 39 4e 8f 91 c2 19 4b 7a a1 16 f4 02 28 4b 46 79 ec 36 49 9b ae 4c 41 07 92 8b d9 b4 fe 34 c6 2c c7 ca 23 78 7e e0 fd 66 d4 3b 3d b3 d0 10 74 87 9c 09 12 5c a8 46 1e 51 53 f5 e9 3e 6e 86 e1 3b a3 0b ba 0f fd 77 29 7a c8 1d a8 e6 a7 7e 33 84 d3 b5 ea c0 f5 a3 11 75 9d b2 a6 02 0a b4 9b 3f 1d 1e a4 09 d0 a1 36 65 0c 05 45 4c 7a b7 06 ba 48 0f d4 96 f1 81 29 d2 95 05 d0 9f ea 45 bd 01 cb 44 06 f7 a0 c0 2b f7 54 23 bc 4a 3c d0 9d 03 a8 92 c8 8f f1 83 eb a8 f7 4d c7 15 54 fe bb 0d 41 4f cc 44 01 ef
                                                Data Ascii: &q;TirBMpt?E@4i)Ou8U@KvR^1$)-q%9NKz(KFy6ILA4,#x~f;=t\FQS>n;w)z~3u?6eELzH)ED+T#J<MTAOD
                                                2024-05-25 22:16:11 UTC1390INData Raw: 45 c7 35 60 cb 3b 65 04 05 32 f5 ee 12 44 fd 1c f6 9f bb a9 aa 36 09 3a e5 21 c1 65 bd f4 ff 11 ad 73 e6 3d 85 a8 c7 01 fd 3b 13 a0 bf 97 36 d0 21 d5 06 29 27 fc 9c ff fb 03 49 50 12 39 c8 54 21 76 08 73 a8 7b 4b 88 a0 0b c5 e7 90 44 91 8f 21 af 56 3d d9 53 31 08 b8 e8 81 8e 55 a6 8c 78 a6 29 b9 c6 14 e8 cc cb 02 15 c7 8b c6 08 63 f8 32 ea 2b 17 69 da 65 a0 43 67 b6 e9 a8 82 ca 07 52 12 2b a4 7a 36 0f 3a d4 d8 36 a3 8b c2 a7 13 b4 a0 2b ab 95 52 04 3d 6d f5 63 40 4b fc 28 bd 1e ec b9 bf dc 5f 63 1d f6 22 72 3b bb 5f 9d 37 51 8f 89 e2 ca e6 1f 8b 3d 8f 4d 3a 67 5c c2 af d7 52 81 1a b3 ba 77 b5 3e e8 41 06 3a 4b 97 02 28 ee 12 83 aa aa d1 87 5d 4e 06 3a c9 91 22 b0 c8 56 67 23 16 40 87 7f b5 b8 92 9a 0b 37 81 73 4f 1d 65 5b 21 17 f5 2d c6 a0 df 6e 02 f4 87
                                                Data Ascii: E5`;e2D6:!es=;6!)'IP9T!vs{KD!V=S1Ux)c2+ieCgR+z6:6+R=mc@K(_c"r;_7Q=M:g\Rw>A:K(]N:"Vg#@7sOe[!-n
                                                2024-05-25 22:16:11 UTC1390INData Raw: 1d 00 0c 6d 38 ae 60 fc 0d 70 f1 18 22 b9 51 33 c2 89 62 70 ba df 42 21 f7 07 e7 c2 98 a0 7f 0e b8 4a e9 d7 aa d1 b0 43 5b 26 70 4f 77 68 d8 b0 ff 38 55 f1 38 04 52 3a 34 3c b7 61 7f a1 d1 0e 16 bb 4f 98 74 c1 19 cf 0d be a7 45 31 b1 09 01 35 38 f3 dc 0f 28 8d b8 76 ec e9 0f df 75 c2 9f 2e 82 f9 3b 8c d3 67 2b 80 fc 3a 3c ae e9 20 d1 f1 43 ef 4c cc be 9f d0 f4 03 b8 05 75 c5 bb b7 b0 13 fc 3d 1f f4 a9 52 3f 9a 95 d4 60 f6 19 54 f1 53 d0 6f 36 01 7a b2 6e 58 66 97 6d f9 49 99 c2 1c f0 c5 cb d5 41 d8 7f 78 2d 7e bc bd 0e 49 67 bc 2a 9d 9d 17 14 3f c8 75 a9 e9 08 ea 78 e4 1a 6d 8d 77 22 a4 3e e8 84 96 12 e8 af 27 93 e9 12 72 c0 52 4e ae 9b bb c2 a7 4a 69 c4 54 69 2e 3e ec 0b 3e 4b ea 35 f3 d2 06 1e 09 be d6 0c 01 2d 1b fe ac dd c2 db e4 c7 b0 4f 90 c2 3f 92
                                                Data Ascii: m8`p"Q3bpB!JC[&pOwh8U8R:4<aOtE158(vu.;g+:< CLu=R?`TSo6znXfmIAx-~Ig*?uxmw">'rRNJiTi.>>K5-O?
                                                2024-05-25 22:16:11 UTC1390INData Raw: 9f 36 2e a5 18 95 f4 5d e9 00 3d 6e a1 4c c8 21 af 6b 0f 27 c9 5e 52 40 93 4c 21 5b ed e0 48 88 43 1c bb b0 cb 3a ac 3b a9 3e 2a 24 23 e8 81 ee e1 95 ec 6c 2c 27 c2 29 7c 21 07 1d 42 d7 67 0c c6 f1 dc 4d d7 96 7a 58 69 e4 f9 d2 89 40 4a d0 92 a5 a8 42 8e ac 12 2d 11 74 4a 63 18 49 00 ba f0 ce d1 52 3a 25 75 b0 08 3a 7c d1 4c 1e 67 b5 0c 3a 3c ee 89 b7 7f b7 61 c3 83 30 66 cc 98 71 1b 8c c7 1f ff f9 e1 87 1f 9e 3b f7 81 07 1e 98 38 71 eb d6 c5 8b 17 6f dd 66 cc 53 64 1a 74 13 2d d5 c0 7f ef 80 11 4e da fd 1a 04 2a 67 b4 98 4e 83 9f 18 79 48 ef d1 d5 3c a3 86 35 02 5d 4d e9 e9 12 f2 dd 35 92 0e 79 b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb
                                                Data Ascii: 6.]=nL!k'^R@L![HC:;>*$#l,')|!BgMzXi@JB-tJcIR:%u:|Lg:<a0fq;8qofSdt-N*gNyH<5]M5y1(f0NTY:C:En:u*>Qt|)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.649748151.101.129.2294435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:11 UTC386OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:11 UTC746INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 4178
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: image/gif
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                Accept-Ranges: bytes
                                                Age: 2224560
                                                Date: Sat, 25 May 2024 22:16:11 GMT
                                                X-Served-By: cache-fra-etou8220104-FRA, cache-nyc-kteb1890062-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:16:11 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                2024-05-25 22:16:11 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                2024-05-25 22:16:11 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                2024-05-25 22:16:11 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                Data Ascii: *a'T5U*GN:Jl#2a-;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.649747185.15.59.2404435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:11 UTC379OUTGET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:11 UTC1053INHTTP/1.1 200 OK
                                                date: Sat, 25 May 2024 04:03:16 GMT
                                                etag: 379cb59b00cc8b5984009b4b46f5fb1d
                                                server: ATS/9.1.4
                                                content-type: image/png
                                                x-object-meta-sha1base36: hor7y5l8cx1i8v2w5jb6g01wwh9ixmd
                                                last-modified: Sat, 27 Feb 2021 04:16:22 GMT
                                                content-length: 126532
                                                age: 65575
                                                x-cache: cp3081 hit, cp3081 hit/46
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp3081"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.175
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-05-25 22:16:11 UTC13844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0a 08 06 00 00 00 33 a0 b6 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b4 65 d7 5d df f9 fd ed 73 ee 7d ef d5 ac 1a 54 55 1a ab 34 5a 25 34 55 69 b0 2d 63 63 0c a4 c1 40 08 10 86 b8 3b ab 19 42 12 1a 3a 84 5e 24 24 74 56 80 6e d2 10 3a 90 04 6c 86 b8 0d 26 31 d0 36 2c dc 06 db 01 63 cb 06 2c ac a1 54 1a ac 79 2e 49 55 2a 55 a9 54 aa e9 bd 77 ef 39 fb d7 7f dc 7b ee d9 e7 9c df 19 ee 7b af a4 92 f4 fd ac f5 ea ee bb f7 fe ed bd cf b9 d7 62 dd 2f df df ef 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21
                                                Data Ascii: PNGIHDR3sRGBsBIT|d IDATxye]s}TU4Z%4Ui-cc@;B:^$$tVn:l&16,c,Ty.IU*UTw9{{b/B!B!B!B!B!B!B!B!B!B!
                                                2024-05-25 22:16:11 UTC16320INData Raw: 3c ef 6b 2e 04 6f c4 02 80 a6 88 4e 9d c4 f1 cb ae c2 4b 57 df 80 57 ce bf 18 c3 d5 6b 20 1a 4e 1f 5f 95 25 d2 4c 1c 48 b6 48 22 e3 f3 4f e4 9a 8a f0 94 cf 5b 5a 1a 61 e8 e6 aa 71 71 85 ef 2b a2 54 7e c6 8a 53 ae e6 9a f2 db 19 c4 07 6b 37 09 58 d6 da e5 62 ee e6 7e 0d c5 dc 2b c5 e4 9b f6 2d bd 76 49 23 ac 1d 03 a6 13 b5 0a af 93 83 42 17 17 81 57 5f 05 0e 1d 84 dc b7 0f f2 95 db 81 47 1e 84 aa 07 d6 9d 03 44 0e d0 2c d5 b0 9a 5a a8 69 29 8d 10 38 63 c5 dc 2d 01 ab 6d ed ae ee af 68 74 75 0b f0 fa 17 17 df 7d e7 77 18 53 08 21 84 10 42 08 21 a4 13 14 b0 56 1e f9 d3 3d 7b e6 fa c0 7f e9 3b f7 0f 26 22 d6 44 d7 a9 2f e6 1e f6 d9 e9 7a 52 11 bb 0a e2 93 54 d7 c9 d3 03 ab b1 c5 73 d5 09 57 f9 b9 b3 3d ac 75 a4 70 d8 a2 a8 24 85 83 19 22 96 29 80 95 62 c3 b1
                                                Data Ascii: <k.oNKWWk N_%LHH"O[Zaqq+T~Sk7Xb~+-vI#BW_GD,Zi)8c-mhtu}wS!B!V={;&"D/zRTsW=up$")b
                                                2024-05-25 22:16:11 UTC16320INData Raw: da 16 b6 cf 6e c5 d6 d9 59 cc 6d df 8e b1 ad 33 98 9e 98 40 69 b2 0a c7 b1 21 2c 0b 24 04 40 84 50 2b 40 67 d7 d6 1a 55 00 ca 6b 1b 65 ce ac 74 bc fc b9 46 5f 5b 7f bc 0b 2d c6 75 04 0d 14 9c 13 e8 9c 70 08 21 40 9a 41 8d 06 84 ef 31 85 21 bb 61 a8 ca e7 96 fc e6 91 23 67 c4 e1 c3 5f 91 67 16 ef af dc 77 df 83 af 02 1e 21 a0 01 c3 86 61 c0 fe 9d 5f fe e5 bd 82 ac bd 6a 7c e2 06 68 fd fd a8 94 ae b6 2b e3 ae e7 fb 8e d2 8a a0 35 31 40 59 69 80 85 df 43 60 a8 96 87 7a ad 86 a6 52 10 44 9d 7a 57 44 a4 19 f4 55 1f d6 2f 9c 3e fa e4 31 73 d2 a0 c1 60 30 18 0c 86 17 23 46 c0 ba 04 b9 fd f6 db 5d c7 ad 1c 23 12 db 94 56 b0 01 6c 99 9c 80 a8 54 90 2e 1c 15 13 9e a2 c7 3c 91 a6 58 4d ad 41 c1 ab 2b 00 65 39 bc 7a d7 90 1e 37 cd f1 34 ba 38 b4 79 c2 53 56 5b be 0b
                                                Data Ascii: nYm3@i!,$@P+@gUketF_[-up!@A1!a#g_gw!a_j|h+51@YiC`zRDzWDU/>1s`0#F]#VlT.<XMA+e9z748ySV[
                                                2024-05-25 22:16:11 UTC16320INData Raw: 80 c6 67 aa 5f d5 53 0c 43 dc 45 08 40 df a1 c3 d8 7f f0 10 fa 99 0b 53 b8 ca bd ae a8 30 ad d0 de bd 1b f6 f6 17 40 ae 0b 94 c4 2b 54 e7 19 55 3a e0 4d 0b 12 2c c2 3d a3 fc f3 04 95 f5 96 0b ab df 2b 5e 55 53 ef f0 73 25 72 45 2c 57 c4 b2 48 cd 66 9b ee 12 9b 1f ef 9c 33 e7 4b 8b 9e 7a ea 01 24 44 52 fe 7e 8e 64 70 1f 54 3e 40 78 ac f0 ce 09 23 d8 73 67 7c 4e 23 3b 15 68 c3 05 99 e6 79 93 ef 26 c6 eb 73 65 31 7b 2a fa b9 28 62 95 1f 2b ef 17 6f 7e af 28 35 94 a7 30 95 30 48 e4 f2 96 29 a5 8d 97 fe 67 00 10 f9 51 4f 7f ef 27 36 ed d8 91 3d d1 f6 24 8c 03 1a f3 b7 a7 ec cc 05 8e 93 8f 1c 94 52 61 2a cb 73 f9 5c 7e c5 81 03 93 7f d2 d9 d9 56 8d 00 2a 9b 37 6f 76 37 6f de ec 02 18 58 bc 78 f1 f5 13 9a a7 1c 01 f0 d7 44 14 2d 86 18 43 cc 7c 39 29 b5 f8 bd ef
                                                Data Ascii: g_SCE@S0@+TU:M,=+^USs%rE,WHf3Kz$DR~dpT>@x#sg|N#;hy&se1{*(b+o~(500H)gQO'6=$Ra*s\~V*7ov7oXxD-C|9)
                                                2024-05-25 22:16:11 UTC16320INData Raw: ab ed 57 7f e1 f6 db 6f df c3 9e 79 08 06 b1 0d 4e ad 35 a4 90 e7 d6 d5 0d 59 52 0b df 9c 94 5c 21 a4 3c 2e ee bc 09 29 61 8c 7e a6 f5 c8 a1 7e 2f e4 ef d8 bd e3 ef 44 f4 72 d4 7d c2 cc d0 5a 0f 53 cc fd 7a 50 ef 81 02 31 7d d8 75 dd c8 57 26 a5 14 1c 29 1f 5e bd 7a 75 c5 db 1f d9 6c 56 1b e2 87 a4 8c 7e 36 1a c3 10 42 8c a3 36 ef c3 95 f6 a1 52 48 47 1d 9f 64 16 57 03 6c a9 95 4f 96 fe 8b 15 b0 8e 41 96 4e 9f 7e 97 92 62 b4 bf fb 4c 1c bd 69 d4 86 09 23 61 65 87 09 17 91 65 52 e7 b2 00 c0 c6 fc a9 e0 ba 57 b7 b1 be 75 c5 da b5 2d 9d 33 0b 0e 7a f8 e2 35 6b 5a 77 3a e2 3e 5d 68 f9 a0 d6 e6 09 01 70 69 97 b4 0e a2 c4 ab b0 f3 15 27 5e 95 e6 4f 72 5e c3 04 b3 58 41 a7 24 57 c7 76 0d 48 25 cd 87 d7 4d 3f 67 26 fa 88 0e 65 24 4e a0 2a f7 d3 ad 4c 42 f7 08 ad
                                                Data Ascii: WoyN5YR\!<.)a~~/Dr}ZSzP1}uW&)^zulV~6B6RHGdWlOAN~bLi#aeeRWu-3z5kZw:>]hpi'^Or^XA$WvH%M?g&e$N*LB
                                                2024-05-25 22:16:11 UTC16320INData Raw: bf db d1 87 42 e5 45 ce 2b 29 da 9e b6 7d a5 e7 6a b5 88 f2 43 84 8d a7 f0 97 77 cc 5d f0 f6 1a 75 ef 70 38 2a c4 d3 7a 7e 54 fd 2a cb 0c 9b cb 6d 08 4b 4f 1b 24 ef db 47 85 65 47 54 d4 3d 11 91 22 35 7b ea f8 a9 27 96 ef f1 70 7a 7a 7a f2 4a f1 d5 41 10 3c 4d 25 66 17 0e f3 25 9f cf 67 04 7c ac 67 f4 07 55 36 b3 6e e5 ea 6b 3f bd 7a f5 f5 8b aa e9 5b 85 18 52 e6 dc c0 0f a2 da 08 29 f5 fb b8 e3 b3 66 cd 9a de 5c 2e f7 5c 54 d5 01 6b 2d 14 68 ce d4 e3 5a dd 6c 84 0e 87 c3 51 25 9c 80 d5 4c 88 37 01 c0 d8 46 09 58 e9 06 a3 25 5b 73 ef a3 36 f2 89 96 a3 b9 61 e1 3d 14 36 ab 0f aa 13 35 53 5b 48 03 d4 51 d7 2e 8f 32 62 a3 ed 22 0f 78 ba b3 61 a4 8b 55 51 fd 95 ea 93 01 28 a2 63 95 d6 57 d5 d9 25 87 c3 91 80 ab 3a 97 fd 65 26 93 d1 61 d1 57 00 20 1c ec ff cd
                                                Data Ascii: BE+)}jCw]up8*z~T*mKO$GeGT="5{'pzzzJA<M%f%g|gU6nk?z[R)f\.\Tk-hZlQ%L7FX%[s6a=65S[HQ.2b"xaUQ(cW%:e&aW
                                                2024-05-25 22:16:11 UTC16320INData Raw: 77 df 74 d3 b3 18 24 af 5e a0 3c 93 5e 6d 97 3d fb 50 a3 4e 79 ca 5e 1c c7 9e 08 e8 71 fd 1d d7 aa aa 44 8c 33 6b 6c 56 cd 11 11 76 8d f3 96 a5 4b 97 7d 6a b8 6d a9 35 2d ad cb 3e 47 64 ae 62 a6 13 3c cf cb a0 ca d1 5f 25 81 8a 4b 9f cc 05 66 b3 c3 18 de 06 a2 2d 0a 6c 52 c5 26 55 7d 99 c9 6c 35 c6 6c 33 86 77 32 73 01 88 10 b7 54 76 aa d5 47 6b b4 8b c9 a8 73 df e1 b8 a6 a9 da a1 b0 00 ca b3 82 36 12 d3 a9 73 cf 99 3b 24 b3 92 f6 17 11 c9 82 f0 91 d6 d6 d6 d4 79 62 1f 20 9d 85 70 3f 21 07 d8 56 91 c7 1c 36 ef 01 10 eb f2 3e d8 28 fa ce 14 07 df f7 a8 75 06 0c 11 7f 1c 40 fa 06 7f 18 51 aa 7f 8f 90 9e ae 50 f2 9f 4b 60 6f c7 36 ec 5c 57 6e db bb be 77 66 40 c1 5e 15 dd 7f 0d 94 94 cc be 9d 67 ff ec 87 fe 6d 61 f9 cb 65 2c e8 f1 80 6a 6b 02 19 19 4f 8c 83
                                                Data Ascii: wt$^<^m=PNy^qD3klVvK}jm5->Gdb<_%Kf-lR&U}l5l3w2sTvGks6s;$yb p?!V6>(u@QPK`o6\Wnwf@^gmae,jkO
                                                2024-05-25 22:16:11 UTC14768INData Raw: fd d9 b7 a1 22 97 cb d9 17 9a 1a 6e 54 d5 b5 c6 09 f7 5e 11 11 18 c7 8c 19 95 a9 fb 04 00 18 a3 bb 15 b5 1d eb a6 05 fb 7f 49 3c e9 88 88 48 79 7a 9d 87 fd c6 fb 72 d1 a2 25 67 67 b2 ae 1b 17 8b 89 08 79 e6 1a 5d c7 44 af 10 d3 4b 51 de 77 65 54 64 34 c3 9c 56 ab fd 1d 0c 56 ad 5a e5 79 e2 7d 0f 84 d7 62 44 2c 22 e6 53 8f 39 fe f8 b3 00 40 18 c5 d4 03 ab 36 c4 ce 3e 90 72 e0 32 61 fd fa 47 b6 4d 9d 7a 29 19 e7 76 66 9e 28 09 07 ee 2a aa 9c 67 37 a0 8c bf 25 ea 93 5e 2a 41 d8 5b 56 03 f2 46 ae fb 1a ad 2c bf b7 ce bd ed f8 f3 84 d9 1d 95 17 01 f9 2b f7 b1 54 7e ef ff 95 e9 08 c8 eb b7 d7 6f 47 50 1d 7e db fd e9 52 7a 9b 17 9a 0f be fc 95 79 ca 31 96 fc e7 25 cc 36 0d c9 1f 56 bf 56 d4 e6 ef 5c 07 5d 73 51 d7 00 02 be 07 e5 f1 db 32 1c 84 09 0f 71 42 42 9f
                                                Data Ascii: "nT^I<Hyzr%ggy]DKQweTd4VVZy}bD,"S9@6>r2aGMz)vf(*g7%^*A[VF,+T~oGP~Rzy1%6VV\]sQ2qBB


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.649751184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-25 22:16:12 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=64379
                                                Date: Sat, 25 May 2024 22:16:11 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-05-25 22:16:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.649752142.250.184.2254435168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:16:11 UTC670OUTGET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1
                                                Host: blogger.googleusercontent.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:16:12 UTC481INHTTP/1.1 200 OK
                                                Content-Type: image/jpeg
                                                Vary: Origin
                                                Access-Control-Expose-Headers: Content-Length
                                                ETag: "v15f6"
                                                Expires: Sun, 26 May 2024 22:16:12 GMT
                                                Cache-Control: public, max-age=86400, no-transform
                                                Content-Disposition: inline;filename="IMG_20230827_160252.jpg"
                                                X-Content-Type-Options: nosniff
                                                Date: Sat, 25 May 2024 22:16:12 GMT
                                                Server: fife
                                                Content-Length: 79104
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:16:12 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 00 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 04 00 00 90 07 00 04 00 00 00 30 32 32 30 03 90 02 00 14 00 00 00 7c 00 00 00 02 a0 04 00 01 00 00 00 b0 04 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 32 30 32 33 3a 30 38 3a 32 37 20 30 39 3a 30 32 3a 33 35 00 ff e2 02 04 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 f4 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 06 00 18 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 4f 50 50 4f 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: JFIFExifII*1>iFGoogle0220|h2023:08:27 09:02:35ICC_PROFILEapplmntrRGB XYZ acspAPPLOPPO
                                                2024-05-25 22:16:12 UTC1390INData Raw: 11 06 07 12 21 31 08 13 41 51 09 14 22 61 71 81 a1 c1 0a 23 32 42 91 b1 d1 f0 15 16 33 52 72 35 38 43 62 92 e1 17 1a 24 34 37 53 56 74 76 77 78 82 93 96 97 b2 b5 b6 b7 d2 d5 f1 18 25 36 44 54 55 83 85 a2 c2 d3 d4 19 26 27 28 45 57 58 63 73 d6 64 65 67 75 98 a3 39 46 66 84 a5 a6 a7 b3 b4 c4 c5 ff c4 00 1e 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 11 00 01 03 01 05 04 07 05 03 07 06 0a 0a 02 03 00 01 00 02 11 03 04 05 21 31 41 06 12 51 61 07 13 22 71 81 b1 f0 32 91 a1 c1 d1 08 14 42 23 34 52 72 b2 e1 f1 15 33 36 62 73 82 09 16 17 24 37 55 92 93 b3 c2 25 35 43 53 54 63 75 77 a2 b5 27 d2 45 65 94 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cf c1 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: !1AQ"aq#2B3Rr58Cb$47SVtvwx%6DTU&'(EWXcsdegu9FfV!1AQa"q2B#4Rr36bs$7U%5CSTcuw'Ee?
                                                2024-05-25 22:16:12 UTC1390INData Raw: 98 e3 44 49 6c ef 55 dd 2d 61 83 3d a3 89 c0 72 ec 13 58 6d 57 41 ec fa 86 be bb 57 6a dd 3d 60 a6 b7 51 45 72 a9 17 1b 8d 3d 3d 5b 29 25 27 2e 16 f7 cc 27 94 8d d2 d0 62 77 12 e1 86 1d d2 1d f2 6d 27 d3 17 a3 a6 b5 bb c1 62 d3 db 55 d2 d5 d7 5a ba af 12 a7 a6 65 49 81 f2 d5 8e 26 96 1f 1a 74 06 69 bb c4 7b dd 9c 38 e0 63 0b b6 9e 90 fb 4b db 7d 6d 4d cb 68 17 fa 6b 8d 4b 2d f1 5b 69 2c d0 5a 68 69 e1 82 9e 22 5c 37 26 30 cb 2b de e7 38 97 19 e6 95 a4 93 ba c6 8e 5c 79 b4 dc ee 5a 5e e9 6c d4 16 3a 97 53 5e 34 dc fe 3f 62 a9 96 2a 7a c7 52 dc bf e1 20 56 45 39 96 5c f6 c8 e7 0e e0 b8 83 69 be db f4 ec 97 ff 00 dd 6e bb 96 95 6b 90 38 03 69 78 73 6b e6 25 dd 50 23 da 19 8f 1c 71 5d b1 b2 df 62 5b ca f4 d9 db 4d ba f6 bd eb 59 af aa 82 69 58 a9 6e ba 96 2d
                                                Data Ascii: DIlU-a=rXmWAWj=`QEr==[)%'.'bwm'bUZeI&ti{8cK}mMhkK-[i,Zhi"\7&0+8\yZ^l:S^4?b*zR VE9\ink8ixsk%P#q]b[MYiXn-
                                                2024-05-25 22:16:12 UTC1390INData Raw: 7c f7 0f 6f da a5 6f f0 ec ce 7c f8 c7 7f 25 66 2d 20 4c 4f 76 3c 0f cf e9 a2 c4 c9 0d 00 b8 ee ce 40 e0 74 8c 39 ca 6e 0e f3 ec fb 15 25 af 7c f7 0f 6f da b4 2f 8b ea 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 fc 76 f6 3c 90 09 f3 fd fe fd cb 43 5e 7e 7e e8 f4 67 d4 84 b4 02 77 9a 63 40 64 fb b3 9e 4b ec 76
                                                Data Ascii: |oo|%f- LOv<@t9n%|o/""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""v<C^~~gwc@dKv
                                                2024-05-25 22:16:12 UTC1390INData Raw: 5b 95 34 4e 91 d4 55 02 aa df 34 4f 9e de 63 af 0d 6b 44 ce 9c f5 59 c8 76 44 a3 91 d1 9c 82 03 9a 5c 48 8f 75 a4 bc 32 5e 39 2f 23 74 6e 72 e2 00 ec e3 dd dd 97 3d ef 77 5e b6 4a 36 cb 05 ae 95 a6 8d 76 83 4c d3 7b 5c e3 20 1c 5a 09 23 9c ae 01 bd ae 6b de e4 b5 d6 b0 de b6 3a d6 0b 5d 17 11 52 cd 68 a6 fa 55 5a 41 18 06 3d a0 91 94 11 84 64 70 11 39 15 3d e7 0e 0e 00 9f da 9f 48 e1 cf 23 3f 7e d5 ab cb ee 6f b7 ef f7 fa 6f 3b e2 69 82 1c 0d 4f 66 41 1c 33 e1 9a a6 0d 24 49 ec ce 8e c0 fc d6 a4 44 51 2f 88 88 88 88 88 88 88 89 90 79 1c aa 5b e7 b8 7b 7e d5 f4 8d dc c8 1d e4 7a fe 05 40 1e 1c 25 8d 7b c7 e9 31 bb cd f7 e4 aa 61 db db b9 6e 3b bb 7e bc 79 bd 3f 42 8f 24 ee 66 e9 02 3d d7 8f 26 49 1f d5 60 e3 e7 46 43 9e 30 79 f2 f5 2b 75 65 c6 92 82 9e a2
                                                Data Ascii: [4NU4OckDYvD\Hu2^9/#tnr=w^J6vL{\ Z#k:]RhUZA=dp9=H#?~oo;iOfA3$IDQ/y[{~z@%{1an;~y?B$f=&I`FC0y+ue
                                                2024-05-25 22:16:12 UTC1390INData Raw: 64 ee b4 1c c9 c0 76 88 20 2c 8e 38 f7 8f a0 fd ab f5 7c e7 46 ed 03 4d eb ea 03 73 d2 d7 58 ee 54 19 05 95 2c 63 e3 64 b0 cb 0b 2a e9 e7 8c 4e 21 26 37 52 12 5c 46 47 5c 40 04 35 8e de df a6 6c 0e 32 47 f2 b7 03 b7 1f ba 5f 9c 00 78 8c 7d cf 2e 2b 95 2d 34 6b d8 ea 9b 3d aa 8d 5a 16 a6 c8 75 96 ab 1c cb 48 22 24 1a 4e 0d 20 c1 9c 60 44 ae 04 b4 d8 ed 56 2a ce b3 5b 2c f5 6c b6 b6 12 1f 64 b4 31 d4 ad 2c 20 02 43 a9 3c 02 0c 19 82 a4 a2 8c c9 5f c7 78 c6 ee ed cc 93 e8 e6 38 f2 f5 aa a5 e4 1e 58 ee cf 3f ad 53 8a 98 4b 99 52 98 c3 f9 c6 16 e7 1d fc 7c d5 30 9d dd f7 35 d4 c7 fe 60 dd 3a 68 4f 3d 79 aa 88 8c f2 b1 9e dc f2 f3 65 14 c4 44 44 44 44 44 44 44 44 44 44 44 44 44 44 5f 24 71 1e f0 88 88 89 23 88 f7 84 44 44 5f 51 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: dv ,8|FMsXT,cd*N!&7R\FG\@5l2G_x}.+-4k=ZuH"$N `DV*[,ld1, C<_x8X?SKR|05`:hO=yeDDDDDDDDDDDDDD_$q#DD_Q
                                                2024-05-25 22:16:12 UTC1390INData Raw: 54 b5 57 2a 80 df c0 fd 5b c8 16 fc 9a 90 e7 75 81 84 42 dc 74 24 c3 e5 a6 73 40 26 37 f5 8d de cf 94 4f 0c 38 8c 70 f4 60 fe d9 5b 2a 1c ea 6a a7 d4 d2 b9 f4 d5 0c 84 45 1c f0 49 2c 73 c7 f1 22 0e b1 b3 87 f5 dd 67 51 f1 59 32 16 ee 70 dd ed 5d 6d d1 b7 49 fb 49 b2 1f 73 a3 64 b5 d4 b5 d9 69 7b 6d ad 51 d8 01 98 0d 32 1d a4 1d 48 9d 56 9a e9 5f ec f3 b0 5d 2b d9 6d 75 2d 56 3a 57 65 f9 58 0e ae f8 b3 d1 63 6a 9d d3 9b a1 b2 d0 4c cf 79 e2 56 7b da 4f 59 d8 b5 7d a2 82 f9 a6 ae bf 85 6d b7 4a 2a 7b 95 be a5 90 c8 c6 d4 52 4e c0 fc c2 e9 db 4e 6a 1c 78 96 98 d8 cc 02 d2 1a e3 c1 db ca 37 3f 0e 79 1f 23 3d 63 48 f2 f1 8c 8c 10 40 e7 cf 20 e4 67 8f 6a c2 ef 60 7d 3a b6 ed b1 7b 83 20 9b 68 ba a6 eb a4 69 ac b0 51 1b 4d 65 15 1d f0 51 36 9b 0d 60 b7 f5 d3 83
                                                Data Ascii: TW*[uBt$s@&7O8p`[*jEI,s"gQY2p]mIIsdi{mQ2HV_]+mu-V:WeXcjLyV{OY}mJ*{RNNjx7?y#=cH@ gj`}:{ hiQMeQ6`
                                                2024-05-25 22:16:12 UTC1390INData Raw: a0 b2 6e bd 8e 89 93 09 23 6b 9b 31 32 82 e6 38 07 e4 e1 5a 18 f2 08 03 1d dc 73 f6 fe f0 ee 52 04 32 83 90 e7 7a 37 b8 7a 79 73 59 ed 9a ce ca b4 3e ec 59 49 94 48 c9 d4 c5 49 18 4c 83 dd 8c 1e 2a dc 68 d3 14 4d 3d ca d5 5a e9 06 85 6a c2 a5 38 30 08 ed c8 82 27 00 38 72 8e 7e 74 71 f0 8f f4 ae d8 0e a3 b3 c5 59 b5 3b a5 f7 40 41 a8 ac 15 7a 82 8e f7 69 a7 d4 57 08 6c 96 da e0 6f 14 36 49 62 6d 1c 70 c2 ea 00 19 0b 6a 61 ac 78 66 03 9e fe 04 65 65 d1 67 c2 81 d1 9f a4 84 4f b3 e9 fd 6b 57 49 aa 63 bc 5b 28 e5 b1 6a 1b 35 7d 15 c5 f3 dc b1 e2 9b 94 ec 82 72 29 eb 86 f9 a3 26 42 46 32 f3 8e 78 2d 19 77 80 69 2f 2d 1c 37 41 2d 04 18 05 3b c1 0d 23 22 56 00 e9 3b 4b f8 82 1b e4 ad c9 a5 75 6e ac d1 15 35 55 3a 0b 53 df 34 85 ee 6a 8a 4a a8 ee 56 1a f9 28 6a
                                                Data Ascii: n#k128ZsR2z7zysY>YIHIL*hM=Zj80'8r~tqY;@AziWlo6IbmpjaxfeegOkWIc[(j5}r)&BF2x-wi/-7A-;#"V;Kun5U:S4jJV(j
                                                2024-05-25 22:16:12 UTC1390INData Raw: 54 1c c7 64 56 bc f1 fe 08 13 1b fe cc 6d b9 b3 75 98 ff 00 62 33 5c f7 75 71 87 4b ff 00 96 6b 4b b7 64 21 83 79 b8 1b 98 00 1d ce 19 cf 15 e8 6c 0e 58 1f da 41 e1 d9 c0 05 ca 5d 2a 6c e5 93 64 f6 ce d5 75 58 c4 59 e8 36 ca 03 46 00 0b 53 5b d5 e0 04 1c 5c 01 1a 62 4a b9 d2 7b 6b 53 15 19 24 63 32 22 23 d1 f5 9e a4 44 58 02 8d 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 17 e4 a7 ab 6b c8 f9 a3 3c 7d 19 5f aa 9d 57 08 a6 3d d1 bb fb d5 4f 69 78 6d 0a 8f 07 26 b8 83 1a 86 98 c3 0d 54 4d f6 9b fa c3 cd 62 bd d2 67 a4 ec db 55 da ae b8 b1 5c 75 06 a0 1a 77 4c 6b 2b cf e0 1b 65 c9 d3 4d 45 44 29 eb 05 33 1b 1c 41 ed 2d 69 60 c9 01 ff 00 2f 91 03 c9 5f 13 79 7b da c7 96
                                                Data Ascii: TdVmub3\uqKkKd!ylXA]*lduXY6FS[\bJ{kS$c2"#DXk<}_W=Oixm&TMbgU\uwLk+eMED)3A-i`/_y{
                                                2024-05-25 22:16:12 UTC1390INData Raw: 0c 2e 24 4a 1e e2 5c e2 f2 e7 64 bd c2 49 59 bc 38 f9 2e 6c 4f 8d a5 9e 80 39 73 54 5c f2 d0 00 e2 38 fc b7 c9 27 77 0f 8c 7b c6 3b 71 85 9a 5d 57 9d 6b c0 87 55 63 59 31 83 00 02 3b 38 47 89 c4 99 13 38 ae 94 e8 db ec 6f d0 c6 c1 55 b1 db e9 5c ad bc ed b6 7c 5c 2d 63 ad ed 60 77 85 4a 80 82 67 1e cc 0c 70 03 10 a2 d6 4f 3c ef 33 d4 4d 2d 4d 6b 8b cb dd 3b cb fa c6 bf f2 6c 7b c6 ec c5 90 7e c0 04 ad 2d ed 2f ed b1 1f 26 01 19 f2 58 df c9 b0 1e 11 0e f8 f3 92 3f ae 2e e3 83 dc ae 95 0f 3c 39 67 24 67 b7 eb 56 b9 fc a0 47 2c 63 88 e7 c7 1d f9 5b 5e e0 a2 19 ba 5a 06 5f 00 00 27 e1 97 92 eb 0b a6 c5 63 b2 59 ac 96 6a 14 ab 86 d1 c1 c1 95 9b 49 ad 18 44 00 31 00 0d 74 85 0c f9 1b d8 f9 f9 ce 7b 39 72 e5 ed ca 87 37 0f 5e 33 f7 f5 29 92 76 7a fd ca df 50 f2
                                                Data Ascii: .$J\dIY8.lO9sT\8'w{;q]WkUcY1;8G8oU\|\-c`wJgpO<3M-Mk;l{~-/&X?.<9g$gVG,c[^Z_'cYjID1t{9r7^3)vzP


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:18:15:59
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:18:16:01
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2104,i,2251674092471254415,1588843786538767319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:16:05
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daftar-limit-paylater-24.xcxcx.my.id/"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly